"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:26:44 +00:00
parent ddf9b47bb0
commit 2405df93ef
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3943 additions and 3894 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "allaire-forums-message-spoofing(7841)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7841.php"
},
{
"name": "20020108 Allaire Forums Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/249026"
},
{
"name" : "VU#575619",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/575619"
},
{
"name": "3827",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3827"
},
{
"name" : "allaire-forums-message-spoofing(7841)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7841.php"
"name": "VU#575619",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/575619"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101174569103289&w=2"
},
{
"name" : "3929",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3929"
},
{
"name": "cyberstop-device-name-dos(7959)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7959.php"
},
{
"name": "3929",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3929"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "5137",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5137"
},
{
"name": "5176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5176"
},
{
"name": "http://www.cunap.com/~hardingr/projects/osx/exploit.html",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "macos-softwareupdate-no-auth(9502)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9502.php"
},
{
"name" : "5176",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5176"
},
{
"name" : "5137",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5137"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20020718 wwwoffle-2.7b and prior segfaults with negative Content-Length value",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0194.html"
},
{
"name" : "SuSE-SA:2002:029",
"refsource" : "SUSE",
"url" : "http://marc.info/?l=bugtraq&m=102821890317683&w=2"
},
{
"name" : "DSA-144",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-144"
"name": "wwwoffle-neg-length-bo(9619)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9619.php"
},
{
"name": "CSSA-2002-048.0",
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-048.0.txt"
},
{
"name" : "wwwoffle-neg-length-bo(9619)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9619.php"
},
{
"name": "5260",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5260"
},
{
"name": "20020718 wwwoffle-2.7b and prior segfaults with negative Content-Length value",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0194.html"
},
{
"name": "DSA-144",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-144"
},
{
"name": "SuSE-SA:2002:029",
"refsource": "SUSE",
"url": "http://marc.info/?l=bugtraq&m=102821890317683&w=2"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-194"
},
{
"name" : "http://lists.masqmail.cx/pipermail/masqmail/2002-November/000040.html",
"refsource" : "CONFIRM",
"url" : "http://lists.masqmail.cx/pipermail/masqmail/2002-November/000040.html"
},
{
"name": "http://lists.masqmail.cx/pipermail/masqmail/2002-November/000041.html",
"refsource": "CONFIRM",
"url": "http://lists.masqmail.cx/pipermail/masqmail/2002-November/000041.html"
},
{
"name": "6164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6164"
},
{
"name": "masqmail-bo(10605)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10605.php"
},
{
"name" : "6164",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6164"
"name": "http://lists.masqmail.cx/pipermail/masqmail/2002-November/000040.html",
"refsource": "CONFIRM",
"url": "http://lists.masqmail.cx/pipermail/masqmail/2002-November/000040.html"
}
]
}

View File

@ -58,39 +58,29 @@
"url": "http://marc.info/?l=bugtraq&m=103971644013961&w=2"
},
{
"name" : "http://security.e-matters.de/advisories/042002.html",
"refsource" : "MISC",
"url" : "http://security.e-matters.de/advisories/042002.html"
"name": "20021216 [OpenPKG-SA-2002.013] OpenPKG Security Advisory (mysql)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104005886114500&w=2"
},
{
"name": "CLSA-2002:555",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000555"
},
{
"name" : "DSA-212",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2002/dsa-212"
},
{
"name": "ESA-20021213-033",
"refsource": "ENGARDE",
"url": "http://www.linuxsecurity.com/advisories/engarde_advisory-2660.html"
},
{
"name" : "GLSA-200212-2",
"refsource" : "GENTOO",
"url" : "http://marc.info/?l=bugtraq&m=104004857201968&w=2"
"name": "http://security.e-matters.de/advisories/042002.html",
"refsource": "MISC",
"url": "http://security.e-matters.de/advisories/042002.html"
},
{
"name" : "IMNX-2003-7+-008-01",
"refsource" : "IMMUNIX",
"url" : "http://www.securityfocus.com/advisories/5269"
},
{
"name" : "MDKSA-2002:087",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:087"
"name": "DSA-212",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2002/dsa-212"
},
{
"name": "RHSA-2002:288",
@ -98,39 +88,49 @@
"url": "http://www.redhat.com/support/errata/RHSA-2002-288.html"
},
{
"name" : "RHSA-2002:289",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-289.html"
"name": "mysql-comchangeuser-password-bo(10848)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10848"
},
{
"name": "MDKSA-2002:087",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:087"
},
{
"name": "RHSA-2003:166",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2003-166.html"
},
{
"name": "GLSA-200212-2",
"refsource": "GENTOO",
"url": "http://marc.info/?l=bugtraq&m=104004857201968&w=2"
},
{
"name": "SUSE-SA:2003:003",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2003_003_mysql.html"
},
{
"name" : "2002-0086",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.net/errata/misc/2002/TSL-2002-0086-mysql.asc.txt"
},
{
"name" : "20021216 [OpenPKG-SA-2002.013] OpenPKG Security Advisory (mysql)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104005886114500&w=2"
},
{
"name": "6375",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6375"
},
{
"name" : "mysql-comchangeuser-password-bo(10848)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10848"
"name": "RHSA-2002:289",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-289.html"
},
{
"name": "2002-0086",
"refsource": "TRUSTIX",
"url": "http://www.trustix.net/errata/misc/2002/TSL-2002-0086-mysql.asc.txt"
},
{
"name": "IMNX-2003-7+-008-01",
"refsource": "IMMUNIX",
"url": "http://www.securityfocus.com/advisories/5269"
}
]
}

View File

@ -52,41 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "20020422 Tomcat real path disclosure (2)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0311.html"
},
{
"name": "http://tomcat.apache.org/security-4.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-4.html"
},
{
"name" : "239312",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1"
},
{
"name" : "4575",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4575"
},
{
"name" : "ADV-2008-1979",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1979/references"
},
{
"name": "30908",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30908"
},
{
"name": "239312",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1"
},
{
"name": "30899",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30899"
},
{
"name": "ADV-2008-1979",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1979/references"
},
{
"name": "20020422 Tomcat real path disclosure (2)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0311.html"
},
{
"name": "4575",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4575"
},
{
"name": "tomcat-example-class-information(8932)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MSS-OAR-E01-2003:0245.1",
"refsource" : "IBM",
"url" : "http://www-1.ibm.com/services/continuity/recover1.nsf/4699c03b46f2d4f68525678c006d45ae/85256a3400529a8685256cde0008ddde?OpenDocument"
},
{
"name" : "VU#624713",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/624713"
"name": "8221",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/8221"
},
{
"name": "7264",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/7264"
},
{
"name" : "8221",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/8221"
"name": "VU#624713",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/624713"
},
{
"name": "MSS-OAR-E01-2003:0245.1",
"refsource": "IBM",
"url": "http://www-1.ibm.com/services/continuity/recover1.nsf/4699c03b46f2d4f68525678c006d45ae/85256a3400529a8685256cde0008ddde?OpenDocument"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS04-008",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-008"
"name": "win-media-services-dos(15038)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15038"
},
{
"name": "VU#982630",
@ -67,15 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9825"
},
{
"name" : "win-media-services-dos(15038)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15038"
},
{
"name": "oval:org.mitre.oval:def:842",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A842"
},
{
"name": "MS04-008",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-008"
}
]
}

View File

@ -52,90 +52,90 @@
},
"references": {
"reference_data": [
{
"name": "34593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34593"
},
{
"name": "20090404 [TKADV2009-005] xine-lib Quicktime STTS Atom Integer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502481/100/0/threaded"
},
{
"name" : "http://www.trapkit.de/advisories/TKADV2009-005.txt",
"refsource" : "MISC",
"url" : "http://www.trapkit.de/advisories/TKADV2009-005.txt"
},
{
"name" : "http://bugs.xine-project.org/show_bug.cgi?id=224",
"refsource" : "CONFIRM",
"url" : "http://bugs.xine-project.org/show_bug.cgi?id=224"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=673233",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=673233"
},
{
"name" : "FEDORA-2009-3428",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00210.html"
},
{
"name" : "FEDORA-2009-3433",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00215.html"
},
{
"name" : "MDVSA-2009:298",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:298"
},
{
"name" : "MDVSA-2009:299",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:299"
},
{
"name" : "SUSE-SR:2009:011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
},
{
"name" : "34384",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34384"
},
{
"name" : "53288",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/53288"
},
{
"name": "1021989",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021989"
},
{
"name" : "34593",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34593"
"name": "53288",
"refsource": "OSVDB",
"url": "http://osvdb.org/53288"
},
{
"name" : "34712",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34712"
"name": "http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=673233",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=9655&release_id=673233"
},
{
"name": "SUSE-SR:2009:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
},
{
"name": "MDVSA-2009:299",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:299"
},
{
"name": "FEDORA-2009-3428",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00210.html"
},
{
"name": "xinelib-demuxqt-bo(49714)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49714"
},
{
"name": "34384",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34384"
},
{
"name": "35416",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35416"
},
{
"name": "MDVSA-2009:298",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:298"
},
{
"name": "FEDORA-2009-3433",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00215.html"
},
{
"name": "34712",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34712"
},
{
"name": "ADV-2009-0937",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0937"
},
{
"name" : "xinelib-demuxqt-bo(49714)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49714"
"name": "http://bugs.xine-project.org/show_bug.cgi?id=224",
"refsource": "CONFIRM",
"url": "http://bugs.xine-project.org/show_bug.cgi?id=224"
},
{
"name": "http://www.trapkit.de/advisories/TKADV2009-005.txt",
"refsource": "MISC",
"url": "http://www.trapkit.de/advisories/TKADV2009-005.txt"
}
]
}

View File

@ -62,6 +62,16 @@
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2009/08/10/2"
},
{
"name": "44999",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44999"
},
{
"name": "36381",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36381"
},
{
"name": "[oss-security] 20090814 Re: CVE id request: groff (pdfroff)",
"refsource": "MLIST",
@ -72,55 +82,45 @@
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2009/08/14/5"
},
{
"name" : "ftp://ftp.gnu.org/gnu/groff/groff-1.20.1-1.21.diff.gz",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.gnu.org/gnu/groff/groff-1.20.1-1.21.diff.gz"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538330",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538330"
},
{
"name" : "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff",
"refsource" : "CONFIRM",
"url" : "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff"
},
{
"name": "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff.diff?r1=1.1;r2=1.2;f=h",
"refsource": "CONFIRM",
"url": "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff.diff?r1=1.1;r2=1.2;f=h"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"name": "ftp://ftp.gnu.org/gnu/groff/groff-1.20.1-1.21.diff.gz",
"refsource": "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
"url": "ftp://ftp.gnu.org/gnu/groff/groff-1.20.1-1.21.diff.gz"
},
{
"name": "MDVSA-2013:085",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:085"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff",
"refsource": "CONFIRM",
"url": "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538330",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538330"
},
{
"name": "MDVSA-2013:086",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:086"
},
{
"name" : "36381",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36381"
},
{
"name" : "44999",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44999"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0034",
"STATE": "PUBLIC"
},
@ -52,65 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "78259",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/78259"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=772835",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=772835"
},
{
"name" : "https://issues.jboss.org/browse/JBCACHE-1612",
"refsource" : "CONFIRM",
"url" : "https://issues.jboss.org/browse/JBCACHE-1612"
},
{
"name" : "RHSA-2012:0108",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0108.html"
},
{
"name" : "RHSA-2012:1072",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1072.html"
},
{
"name" : "RHSA-2013:0191",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
},
{
"name": "RHSA-2013:0192",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html"
},
{
"name" : "RHSA-2013:0193",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
},
{
"name": "RHSA-2013:0195",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html"
},
{
"name" : "RHSA-2013:0196",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
},
{
"name" : "RHSA-2013:0197",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
},
{
"name": "RHSA-2013:0221",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html"
},
{
"name" : "RHSA-2013:0533",
"name": "RHSA-2013:0196",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0533.html"
"url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
},
{
"name": "https://issues.jboss.org/browse/JBCACHE-1612",
"refsource": "CONFIRM",
"url": "https://issues.jboss.org/browse/JBCACHE-1612"
},
{
"name": "51392",
@ -118,9 +93,19 @@
"url": "http://www.securityfocus.com/bid/51392"
},
{
"name" : "78259",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/78259"
"name": "RHSA-2012:1072",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1072.html"
},
{
"name": "RHSA-2013:0193",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
},
{
"name": "RHSA-2012:0108",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0108.html"
},
{
"name": "51984",
@ -131,6 +116,21 @@
"name": "52054",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52054"
},
{
"name": "RHSA-2013:0191",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
},
{
"name": "RHSA-2013:0533",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0533.html"
},
{
"name": "RHSA-2013:0197",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0542",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "53068",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53068"
},
{
"name" : "1026936",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026936"
},
{
"name": "48892",
"refsource": "SECUNIA",
@ -81,6 +61,26 @@
"name": "48871",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48871"
},
{
"name": "53068",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53068"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
},
{
"name": "1026936",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026936"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0841",
"STATE": "PUBLIC"
},
@ -52,90 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120222 libxml2: hash table collisions CPU usage DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/02/22/1"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660846",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660846"
},
{
"name" : "http://git.gnome.org/browse/libxml2/commit/?id=8973d58b7498fa5100a876815476b81fd1a2412a",
"refsource" : "CONFIRM",
"url" : "http://git.gnome.org/browse/libxml2/commit/?id=8973d58b7498fa5100a876815476b81fd1a2412a"
},
{
"name" : "http://xmlsoft.org/news.html",
"refsource" : "CONFIRM",
"url" : "http://xmlsoft.org/news.html"
},
{
"name" : "https://blogs.oracle.com/sunsecurity/entry/cve_2012_0841_denial_of",
"refsource" : "CONFIRM",
"url" : "https://blogs.oracle.com/sunsecurity/entry/cve_2012_0841_denial_of"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
},
{
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name" : "http://support.apple.com/kb/HT5934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5934"
},
{
"name" : "http://support.apple.com/kb/HT6001",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6001"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name": "APPLE-SA-2013-10-22-8",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html"
},
{
"name" : "DSA-2417",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2417"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "RHSA-2012:0324",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0324.html"
},
{
"name" : "RHSA-2013:0217",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0217.html"
},
{
"name": "SUSE-SU-2013:1627",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html"
},
{
"name" : "52107",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52107"
"name": "RHSA-2012:0324",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0324.html"
},
{
"name": "[oss-security] 20120222 libxml2: hash table collisions CPU usage DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/02/22/1"
},
{
"name": "RHSA-2013:0217",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html"
},
{
"name": "http://support.apple.com/kb/HT6001",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6001"
},
{
"name": "http://xmlsoft.org/news.html",
"refsource": "CONFIRM",
"url": "http://xmlsoft.org/news.html"
},
{
"name": "1026723",
@ -147,10 +97,60 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
},
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name": "DSA-2417",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2417"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660846",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660846"
},
{
"name": "https://blogs.oracle.com/sunsecurity/entry/cve_2012_0841_denial_of",
"refsource": "CONFIRM",
"url": "https://blogs.oracle.com/sunsecurity/entry/cve_2012_0841_denial_of"
},
{
"name": "55568",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55568"
},
{
"name": "52107",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52107"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "http://git.gnome.org/browse/libxml2/commit/?id=8973d58b7498fa5100a876815476b81fd1a2412a",
"refsource": "CONFIRM",
"url": "http://git.gnome.org/browse/libxml2/commit/?id=8973d58b7498fa5100a876815476b81fd1a2412a"
},
{
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0858",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "USN-1479-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1479-1"
},
{
"name": "[oss-security] 20120214 Re: CVE Requests for FFmpeg 0.9.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/02/14/4"
},
{
"name" : "http://ffmpeg.org/",
"refsource" : "CONFIRM",
"url" : "http://ffmpeg.org/"
},
{
"name" : "http://git.libav.org/?p=libav.git;a=commitdiff;h=204cb29b3c84a74cbcd059d353c70c8bdc567d98",
"refsource" : "CONFIRM",
"url" : "http://git.libav.org/?p=libav.git;a=commitdiff;h=204cb29b3c84a74cbcd059d353c70c8bdc567d98"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=204cb29b3c84a74cbcd059d353c70c8bdc567d98",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=204cb29b3c84a74cbcd059d353c70c8bdc567d98"
},
{
"name": "http://ffmpeg.org/",
"refsource": "CONFIRM",
"url": "http://ffmpeg.org/"
},
{
"name": "http://libav.org/",
"refsource": "CONFIRM",
"url": "http://libav.org/"
},
{
"name" : "USN-1479-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1479-1"
"name": "http://git.libav.org/?p=libav.git;a=commitdiff;h=204cb29b3c84a74cbcd059d353c70c8bdc567d98",
"refsource": "CONFIRM",
"url": "http://git.libav.org/?p=libav.git;a=commitdiff;h=204cb29b3c84a74cbcd059d353c70c8bdc567d98"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3469",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120809 Re: CVE request for Ushahidi",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/08/09/5"
},
{
"name" : "https://github.com/ushahidi/Ushahidi_Web/commit/68d9916",
"name": "https://github.com/ushahidi/Ushahidi_Web/commit/e0e2b66",
"refsource": "CONFIRM",
"url" : "https://github.com/ushahidi/Ushahidi_Web/commit/68d9916"
"url": "https://github.com/ushahidi/Ushahidi_Web/commit/e0e2b66"
},
{
"name": "https://github.com/ushahidi/Ushahidi_Web/commit/6f6a919",
"refsource": "CONFIRM",
"url": "https://github.com/ushahidi/Ushahidi_Web/commit/6f6a919"
},
{
"name": "https://github.com/ushahidi/Ushahidi_Web/commit/68d9916",
"refsource": "CONFIRM",
"url": "https://github.com/ushahidi/Ushahidi_Web/commit/68d9916"
},
{
"name": "[oss-security] 20120809 Re: CVE request for Ushahidi",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/08/09/5"
},
{
"name": "https://github.com/ushahidi/Ushahidi_Web/commit/a11d43c",
"refsource": "CONFIRM",
"url": "https://github.com/ushahidi/Ushahidi_Web/commit/a11d43c"
},
{
"name" : "https://github.com/ushahidi/Ushahidi_Web/commit/e0e2b66",
"refsource" : "CONFIRM",
"url" : "https://github.com/ushahidi/Ushahidi_Web/commit/e0e2b66"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3590",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-1",
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3720",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5501",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5501"
},
{
"name": "APPLE-SA-2012-09-19-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
},
{
"name": "http://support.apple.com/kb/HT5501",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5501"
}
]
}

View File

@ -57,106 +57,61 @@
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-92.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=758200",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=758200"
},
{
"name" : "MDVSA-2012:173",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name" : "RHSA-2012:1482",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name" : "RHSA-2012:1483",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
},
{
"name" : "openSUSE-SU-2012:1583",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name" : "openSUSE-SU-2012:1585",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name" : "openSUSE-SU-2012:1586",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name" : "SUSE-SU-2012:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name" : "openSUSE-SU-2013:0175",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name" : "USN-1638-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "USN-1638-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-3"
},
{
"name": "51370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51370"
},
{
"name": "USN-1638-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-2"
},
{
"name": "openSUSE-SU-2012:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
},
{
"name": "USN-1636-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1636-1"
},
{
"name" : "56614",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56614"
"name": "openSUSE-SU-2013:0175",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
},
{
"name" : "oval:org.mitre.oval:def:16739",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16739"
"name": "RHSA-2012:1483",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1483.html"
},
{
"name" : "51359",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51359"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=758200",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=758200"
},
{
"name" : "51360",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51360"
},
{
"name" : "51369",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51369"
},
{
"name" : "51381",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51381"
"name": "RHSA-2012:1482",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1482.html"
},
{
"name": "51434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51434"
},
{
"name": "openSUSE-SU-2012:1583",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
},
{
"name": "51439",
"refsource": "SECUNIA",
@ -168,14 +123,59 @@
"url": "http://secunia.com/advisories/51440"
},
{
"name" : "51370",
"name": "USN-1638-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1638-1"
},
{
"name": "56614",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56614"
},
{
"name": "SUSE-SU-2012:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
},
{
"name": "51359",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51370"
"url": "http://secunia.com/advisories/51359"
},
{
"name": "MDVSA-2012:173",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:173"
},
{
"name": "oval:org.mitre.oval:def:16739",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16739"
},
{
"name": "openSUSE-SU-2012:1585",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
},
{
"name": "51381",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51381"
},
{
"name": "mozilla-firefox-gif-bo(80170)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80170"
},
{
"name": "51369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51369"
},
{
"name": "51360",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51360"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "18872",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18872"
},
{
"name": "http://www.vulnerability-lab.com/get_content.php?id=512",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "49127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49127"
},
{
"name": "18872",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18872"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4528",
"STATE": "PUBLIC"
},
@ -53,20 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20121017 SEC Consult SA-20121017-0 :: ModSecurity multipart/invalid part ruleset bypass",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2012/Oct/113"
},
{
"name" : "[oss-security] 20121018 Re: CVE request: Fwd: [Full-disclosure] SEC Consult SA-20121017-0 :: ModSecurity multipart/invalid part ruleset bypass",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/18/14"
"name": "openSUSE-SU-2013:1342",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html"
},
{
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20121017-0_mod_security_ruleset_bypass.txt",
"refsource": "MISC",
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20121017-0_mod_security_ruleset_bypass.txt"
},
{
"name": "http://mod-security.svn.sourceforge.net/viewvc/mod-security?view=revision&sortby=date&revision=2081",
"refsource": "CONFIRM",
"url": "http://mod-security.svn.sourceforge.net/viewvc/mod-security?view=revision&sortby=date&revision=2081"
},
{
"name": "openSUSE-SU-2013:1331",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html"
},
{
"name": "http://mod-security.svn.sourceforge.net/viewvc/mod-security/m2/branches/2.7.x/CHANGES",
"refsource": "CONFIRM",
@ -78,9 +83,9 @@
"url": "http://mod-security.svn.sourceforge.net/viewvc/mod-security/m2/trunk/apache2/msc_multipart.c?sortby=date&r1=2081&r2=2080&pathrev=2081"
},
{
"name" : "http://mod-security.svn.sourceforge.net/viewvc/mod-security?view=revision&sortby=date&revision=2081",
"refsource" : "CONFIRM",
"url" : "http://mod-security.svn.sourceforge.net/viewvc/mod-security?view=revision&sortby=date&revision=2081"
"name": "20121017 SEC Consult SA-20121017-0 :: ModSecurity multipart/invalid part ruleset bypass",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2012/Oct/113"
},
{
"name": "FEDORA-2012-18278",
@ -88,19 +93,14 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/093011.html"
},
{
"name" : "openSUSE-SU-2013:1331",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html"
"name": "[oss-security] 20121018 Re: CVE request: Fwd: [Full-disclosure] SEC Consult SA-20121017-0 :: ModSecurity multipart/invalid part ruleset bypass",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/18/14"
},
{
"name": "openSUSE-SU-2013:1336",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00025.html"
},
{
"name" : "openSUSE-SU-2013:1342",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-4788",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#54795166",
"refsource" : "JVN",
"url" : "https://jvn.jp/en/jp/JVN54795166/"
},
{
"name": "101583",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101583"
},
{
"name": "JVN#54795166",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN54795166/"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41807/"
},
{
"name": "1038137",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038137"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1080",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1080"
},
{
"name" : "https://support.apple.com/HT207600",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207600"
},
{
"name": "https://support.apple.com/HT207601",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207601"
},
{
"name" : "https://support.apple.com/HT207617",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207617"
"name": "97130",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97130"
},
{
"name": "GLSA-201706-15",
@ -83,14 +83,14 @@
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name" : "97130",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97130"
"name": "https://support.apple.com/HT207600",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207600"
},
{
"name" : "1038137",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038137"
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
},
{
"name": "95344",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037574",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037574"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
}
]
}

View File

@ -82,6 +82,11 @@
},
"references": {
"reference_data": [
{
"name": "1038363",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038363"
},
{
"name": "https://support.f5.com/csp/article/K92140924",
"refsource": "CONFIRM",
@ -91,11 +96,6 @@
"name": "1038362",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038362"
},
{
"name" : "1038363",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038363"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://nullku7.github.io/stuff/exploit/dahua/2017/03/09/dahua-nvr-authbypass.html",
"refsource" : "MISC",
"url" : "https://nullku7.github.io/stuff/exploit/dahua/2017/03/09/dahua-nvr-authbypass.html"
},
{
"name": "https://twitter.com/null_ku7/status/839814344351240193",
"refsource": "MISC",
"url": "https://twitter.com/null_ku7/status/839814344351240193"
},
{
"name": "https://nullku7.github.io/stuff/exploit/dahua/2017/03/09/dahua-nvr-authbypass.html",
"refsource": "MISC",
"url": "https://nullku7.github.io/stuff/exploit/dahua/2017/03/09/dahua-nvr-authbypass.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvd82064",
"refsource" : "CONFIRM",
"url" : "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvd82064"
"name": "100107",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100107"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-asa",
@ -63,9 +63,9 @@
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-asa"
},
{
"name" : "100107",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100107"
"name": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvd82064",
"refsource": "CONFIRM",
"url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvd82064"
},
{
"name": "1039055",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1038996",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038996"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-acs",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "99985",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99985"
},
{
"name" : "1038996",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038996"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207922",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207922"
},
{
"name" : "https://support.apple.com/HT207923",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207923"
},
{
"name": "https://support.apple.com/HT207924",
"refsource": "CONFIRM",
@ -72,6 +62,11 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207925"
},
{
"name": "https://support.apple.com/HT207923",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207923"
},
{
"name": "99883",
"refsource": "BID",
@ -81,6 +76,11 @@
"name": "1038950",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038950"
},
{
"name": "https://support.apple.com/HT207922",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207922"
}
]
}

View File

@ -78,9 +78,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1009127",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1009127"
"name": "SUSE-SU-2017:2040",
"refsource": "SUSE",
"url": "https://lists.opensuse.org/opensuse-security-announce/2017-08/msg00002.html"
},
{
"name": "https://www.suse.com/de-de/security/cve/CVE-2017-7435/",
@ -88,9 +88,9 @@
"url": "https://www.suse.com/de-de/security/cve/CVE-2017-7435/"
},
{
"name" : "SUSE-SU-2017:2040",
"refsource" : "SUSE",
"url" : "https://lists.opensuse.org/opensuse-security-announce/2017-08/msg00002.html"
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1009127",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1009127"
}
]
},

View File

@ -53,35 +53,35 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2018:3522",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3522"
},
{
"name": "[oss-security] 20170714 CVE-2017-7506 spice: Possible buffer overflow via invalid monitor configurations",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/07/14/1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1452606",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1452606"
},
{
"name" : "DSA-3907",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3907"
},
{
"name": "RHSA-2017:2471",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2471"
},
{
"name" : "RHSA-2018:3522",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3522"
"name": "DSA-3907",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3907"
},
{
"name": "99583",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99583"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1452606",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452606"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-7513",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-3670-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3670-1/"
},
{
"name": "https://blogs.gentoo.org/ago/2017/04/03/elfutils-memory-allocation-failure-in-__libelf_decompress-elf_compress-c",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "GLSA-201710-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-10"
},
{
"name" : "USN-3670-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3670-1/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
},
{
"name": "1038546",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038546"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-115-04"
}
]
}

View File

@ -2,7 +2,7 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-14745",
"STATE" : "RESERVED"
"STATE": "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,8 +11,57 @@
"description_data": [
{
"lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Buffer overflow in prot_get_ring_space in the bcmdhd4358 Wi-Fi driver on the Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 allows an attacker (who has obtained code execution on the Wi-Fi chip) to overwrite kernel memory due to improper validation of the ring buffer read pointer. The Samsung ID is SVE-2018-12029."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://pastebin.com/tmFrECnZ",
"url": "https://pastebin.com/tmFrECnZ"
},
{
"refsource": "CONFIRM",
"name": "https://security.samsungmobile.com/securityUpdate.smsb",
"url": "https://security.samsungmobile.com/securityUpdate.smsb"
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
}
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-15349",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2018-9518",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "44941",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44941/"
},
{
"name" : "45269",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45269/"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-332",
"refsource": "MISC",
@ -71,6 +61,16 @@
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "44941",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44941/"
},
{
"name": "45269",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45269/"
}
]
}