mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
db1d86b044
commit
2710dfb524
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4234",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4234"
|
||||
},
|
||||
{
|
||||
"name": "20020220 Help needed with bufferoverflow in cvs",
|
||||
"refsource": "VULN-DEV",
|
||||
@ -62,25 +67,20 @@
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://marc.info/?l=vuln-dev&m=101433077724524&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-117",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-117"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:026",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-026.html"
|
||||
},
|
||||
{
|
||||
"name" : "4234",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4234"
|
||||
},
|
||||
{
|
||||
"name": "cvs-global-var-dos(8366)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8366.php"
|
||||
},
|
||||
{
|
||||
"name": "DSA-117",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-117"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4964",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4964"
|
||||
},
|
||||
{
|
||||
"name": "20020608 [BUGZILLA] Security Advisory For Versions of Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.mozilla.org/show_bug.cgi?id=148674"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:109",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-109.html"
|
||||
},
|
||||
{
|
||||
"name" : "4964",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4964"
|
||||
},
|
||||
{
|
||||
"name": "bugzilla-group-permissions-removal(10141)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10141.php"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:109",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-109.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openbsd.org/errata31.html#kernresource"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openbsd.org/errata30.html#kernresource",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openbsd.org/errata30.html#kernresource"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.1/common/018_kernresource.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.1/common/018_kernresource.patch"
|
||||
},
|
||||
{
|
||||
"name" : "openbsd-getrlimit-dos(10572)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10572.php"
|
||||
},
|
||||
{
|
||||
"name": "6124",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6124"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openbsd.org/errata30.html#kernresource",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openbsd.org/errata30.html#kernresource"
|
||||
},
|
||||
{
|
||||
"name": "openbsd-getrlimit-dos(10572)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10572.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://article.gmane.org/gmane.comp.web.lighttpd/1171",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://article.gmane.org/gmane.comp.web.lighttpd/1171"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200502-21",
|
||||
"refsource": "GENTOO",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "14297",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14297"
|
||||
},
|
||||
{
|
||||
"name": "http://article.gmane.org/gmane.comp.web.lighttpd/1171",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://article.gmane.org/gmane.comp.web.lighttpd/1171"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050429 Mac OS X Cocktail 3.5.4 admin password disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111480898530362&w=2"
|
||||
},
|
||||
{
|
||||
"name": "13449",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13449"
|
||||
},
|
||||
{
|
||||
"name": "20050429 Mac OS X Cocktail 3.5.4 admin password disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111480898530362&w=2"
|
||||
},
|
||||
{
|
||||
"name": "16046",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050525 GNU Mailutils 0.6 mail header_get_field_name() Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=249&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-732",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-732"
|
||||
"name": "1014052",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014052"
|
||||
},
|
||||
{
|
||||
"name": "13766",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13766"
|
||||
},
|
||||
{
|
||||
"name" : "1014052",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014052"
|
||||
},
|
||||
{
|
||||
"name": "15442",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15442"
|
||||
},
|
||||
{
|
||||
"name": "DSA-732",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-732"
|
||||
},
|
||||
{
|
||||
"name": "20050525 GNU Mailutils 0.6 mail header_get_field_name() Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=249&type=vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-1767",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=51e31546a2fc46cb978da2ee0330a6a68f07541e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=51e31546a2fc46cb978da2ee0330a6a68f07541e"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-922",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-922"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-921",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-921"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:044",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:663",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-663.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:044",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_44_kernel.html"
|
||||
"name": "18056",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18056"
|
||||
},
|
||||
{
|
||||
"name": "USN-187-1",
|
||||
@ -88,24 +63,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/usn-187-1"
|
||||
},
|
||||
{
|
||||
"name" : "14467",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14467"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11101",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11101"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1878",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1878"
|
||||
},
|
||||
{
|
||||
"name" : "18056",
|
||||
"name": "18977",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18056"
|
||||
"url": "http://secunia.com/advisories/18977"
|
||||
},
|
||||
{
|
||||
"name": "18059",
|
||||
@ -113,14 +73,54 @@
|
||||
"url": "http://secunia.com/advisories/18059"
|
||||
},
|
||||
{
|
||||
"name" : "18977",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18977"
|
||||
"name": "MDKSA-2006:044",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
|
||||
},
|
||||
{
|
||||
"name": "DSA-922",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-922"
|
||||
},
|
||||
{
|
||||
"name": "14467",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14467"
|
||||
},
|
||||
{
|
||||
"name": "DSA-921",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-921"
|
||||
},
|
||||
{
|
||||
"name": "17002",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17002"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:044",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_44_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:663",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-663.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1878",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1878"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11101",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11101"
|
||||
},
|
||||
{
|
||||
"name": "http://kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=51e31546a2fc46cb978da2ee0330a6a68f07541e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=51e31546a2fc46cb978da2ee0330a6a68f07541e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113685-07-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113685-07-1"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-034.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-034.htm"
|
||||
},
|
||||
{
|
||||
"name" : "249586",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249586-1"
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113685-07-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113685-07-1"
|
||||
},
|
||||
{
|
||||
"name": "33406",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33406"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6061",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6061"
|
||||
},
|
||||
{
|
||||
"name": "1021640",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021640"
|
||||
},
|
||||
{
|
||||
"name" : "33708",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33708"
|
||||
"name": "oval:org.mitre.oval:def:6061",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6061"
|
||||
},
|
||||
{
|
||||
"name": "solaris-pseudo-terminal-dos(48179)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48179"
|
||||
},
|
||||
{
|
||||
"name": "249586",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249586-1"
|
||||
},
|
||||
{
|
||||
"name": "33708",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33708"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8001",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8001"
|
||||
},
|
||||
{
|
||||
"name": "33682",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33682"
|
||||
},
|
||||
{
|
||||
"name": "8001",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,115 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090407 MITKRB5-SA-2009-001: multiple vulnerabilities in SPNEGO, ASN.1 decoder [CVE-2009-0844 CVE-2009-0845 CVE-2009-0847]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502526/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502546/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://krbdev.mit.edu/rt/Ticket/Display.html?user=guest&pass=guest&id=6402",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://krbdev.mit.edu/rt/Ticket/Display.html?user=guest&pass=guest&id=6402"
|
||||
},
|
||||
{
|
||||
"name" : "http://src.mit.edu/fisheye/browse/krb5/trunk/src/lib/gssapi/spnego/spnego_mech.c?r1=21875&r2=22084",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://src.mit.edu/fisheye/browse/krb5/trunk/src/lib/gssapi/spnego/spnego_mech.c?r1=21875&r2=22084"
|
||||
},
|
||||
{
|
||||
"name" : "http://src.mit.edu/fisheye/changelog/krb5/?cs=22084",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://src.mit.edu/fisheye/changelog/krb5/?cs=22084"
|
||||
},
|
||||
{
|
||||
"name" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0058",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0058"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3549",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3549"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21396120",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21396120"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-05-12",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2834",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2852",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200904-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200904-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:082",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:082"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0408",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0408.html"
|
||||
},
|
||||
{
|
||||
"name" : "256728",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-755-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-755-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-133A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||
"name": "20090407 MITKRB5-SA-2009-001: multiple vulnerabilities in SPNEGO, ASN.1 decoder [CVE-2009-0844 CVE-2009-0845 CVE-2009-0847]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502526/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#662091",
|
||||
@ -173,44 +73,84 @@
|
||||
"url": "http://www.securityfocus.com/bid/34257"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10044",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10044"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6449",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6449"
|
||||
},
|
||||
{
|
||||
"name" : "1021867",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021867"
|
||||
"name": "ADV-2009-0847",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0847"
|
||||
},
|
||||
{
|
||||
"name": "34347",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34347"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3549",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3549"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://src.mit.edu/fisheye/browse/krb5/trunk/src/lib/gssapi/spnego/spnego_mech.c?r1=21875&r2=22084",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://src.mit.edu/fisheye/browse/krb5/trunk/src/lib/gssapi/spnego/spnego_mech.c?r1=21875&r2=22084"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0408",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0408.html"
|
||||
},
|
||||
{
|
||||
"name": "34637",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34637"
|
||||
},
|
||||
{
|
||||
"name": "34640",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34640"
|
||||
},
|
||||
{
|
||||
"name" : "34594",
|
||||
"name": "35074",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34594"
|
||||
"url": "http://secunia.com/advisories/35074"
|
||||
},
|
||||
{
|
||||
"name" : "34617",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34617"
|
||||
"name": "MDVSA-2009:082",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:082"
|
||||
},
|
||||
{
|
||||
"name" : "34622",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34622"
|
||||
"name": "256728",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200904-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200904-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0976",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0976"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-05-12",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-755-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-755-1"
|
||||
},
|
||||
{
|
||||
"name": "34630",
|
||||
@ -218,9 +158,24 @@
|
||||
"url": "http://secunia.com/advisories/34630"
|
||||
},
|
||||
{
|
||||
"name" : "34637",
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21396120",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21396120"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1057",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1057"
|
||||
},
|
||||
{
|
||||
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txt"
|
||||
},
|
||||
{
|
||||
"name": "34617",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34637"
|
||||
"url": "http://secunia.com/advisories/34617"
|
||||
},
|
||||
{
|
||||
"name": "34628",
|
||||
@ -233,34 +188,14 @@
|
||||
"url": "http://secunia.com/advisories/34734"
|
||||
},
|
||||
{
|
||||
"name" : "35074",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35074"
|
||||
"name": "kerberos-spnego-dos(49448)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49448"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0847",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0847"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0976",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0976"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1106",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1106"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1057",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1057"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1297",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1297"
|
||||
"name": "oval:org.mitre.oval:def:6449",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6449"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2248",
|
||||
@ -268,9 +203,74 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2248"
|
||||
},
|
||||
{
|
||||
"name" : "kerberos-spnego-dos(49448)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49448"
|
||||
"name": "TA09-133A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058",
|
||||
"refsource": "MISC",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1297",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1297"
|
||||
},
|
||||
{
|
||||
"name": "34622",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34622"
|
||||
},
|
||||
{
|
||||
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?user=guest&pass=guest&id=6402",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?user=guest&pass=guest&id=6402"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2852",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.html"
|
||||
},
|
||||
{
|
||||
"name": "1021867",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021867"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2834",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0058",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0058"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10044",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10044"
|
||||
},
|
||||
{
|
||||
"name": "http://src.mit.edu/fisheye/changelog/krb5/?cs=22084",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://src.mit.edu/fisheye/changelog/krb5/?cs=22084"
|
||||
},
|
||||
{
|
||||
"name": "20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502546/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34594",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34594"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1106",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1106"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200911-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02429",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090058",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02429",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124344236532162&w=2"
|
||||
"name": "oval:org.mitre.oval:def:6722",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6722"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:137",
|
||||
@ -93,29 +63,14 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:162",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
|
||||
"name": "34632",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34632"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0392",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0377",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
|
||||
},
|
||||
{
|
||||
"name" : "254610",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254610-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:016",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
|
||||
"name": "SSRT090058",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:029",
|
||||
@ -123,29 +78,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-748-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-748-1"
|
||||
},
|
||||
{
|
||||
"name" : "34240",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34240"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10300",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10300"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6722",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6722"
|
||||
},
|
||||
{
|
||||
"name" : "1021919",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021919"
|
||||
"name": "37460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name": "34489",
|
||||
@ -153,39 +88,104 @@
|
||||
"url": "http://secunia.com/advisories/34489"
|
||||
},
|
||||
{
|
||||
"name" : "34496",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34496"
|
||||
"name": "GLSA-200911-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "34632",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34632"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "35223",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35223"
|
||||
"name": "HPSBUX02429",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124344236532162&w=2"
|
||||
},
|
||||
{
|
||||
"name": "254610",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254610-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0377",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
|
||||
},
|
||||
{
|
||||
"name": "35255",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35255"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1426",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1426"
|
||||
},
|
||||
{
|
||||
"name": "1021919",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021919"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:162",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0392",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10300",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10300"
|
||||
},
|
||||
{
|
||||
"name": "35223",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35223"
|
||||
},
|
||||
{
|
||||
"name": "34240",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34240"
|
||||
},
|
||||
{
|
||||
"name": "34496",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34496"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02429",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name": "USN-748-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-748-1"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
|
||||
},
|
||||
{
|
||||
"name": "37386",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name" : "37460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1426",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1426"
|
||||
"name": "SUSE-SA:2009:016",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1022082",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022082"
|
||||
},
|
||||
{
|
||||
"name": "8455",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34556"
|
||||
},
|
||||
{
|
||||
"name" : "1022082",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022082"
|
||||
},
|
||||
{
|
||||
"name": "cpcommerce-document-sql-injection(49901)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8680",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8680"
|
||||
},
|
||||
{
|
||||
"name": "34968",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34968"
|
||||
},
|
||||
{
|
||||
"name": "8680",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8680"
|
||||
},
|
||||
{
|
||||
"name": "35059",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8737"
|
||||
},
|
||||
{
|
||||
"name" : "35033",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35033"
|
||||
},
|
||||
{
|
||||
"name": "54598",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "35149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35149"
|
||||
},
|
||||
{
|
||||
"name": "35033",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35033"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35019",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35019"
|
||||
},
|
||||
{
|
||||
"name": "claroline-notfound-xss(50404)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50404"
|
||||
},
|
||||
{
|
||||
"name": "20090508 Claroline v.1.8.11 Cross-Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503365/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1022198",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022198"
|
||||
},
|
||||
{
|
||||
"name": "http://gsasec.blogspot.com/2009/05/claroline-v1811-cross-site-scripting.html",
|
||||
"refsource": "MISC",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "34883",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34883"
|
||||
},
|
||||
{
|
||||
"name" : "1022198",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022198"
|
||||
},
|
||||
{
|
||||
"name" : "35019",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35019"
|
||||
},
|
||||
{
|
||||
"name" : "claroline-notfound-xss(50404)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50404"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0665",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5261",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5261"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-05-15-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "53576",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53576"
|
||||
"name": "1027065",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027065"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15938",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15938"
|
||||
},
|
||||
{
|
||||
"name" : "1027065",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027065"
|
||||
"name": "http://support.apple.com/kb/HT5261",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5261"
|
||||
},
|
||||
{
|
||||
"name": "53576",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53576"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-05-15-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2308",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120502 CVE Request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/03/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120502 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1557872",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1557872"
|
||||
"name": "drupal-taxonomygrid-unspecified-xss(75345)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75345"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120502 CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/1"
|
||||
},
|
||||
{
|
||||
"name": "53345",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/53345"
|
||||
},
|
||||
{
|
||||
"name" : "drupal-taxonomygrid-unspecified-xss(75345)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75345"
|
||||
"name": "http://drupal.org/node/1557872",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1557872"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://service.real.com/realplayer/security/09072012_player/en/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://service.real.com/realplayer/security/09072012_player/en/"
|
||||
},
|
||||
{
|
||||
"name": "realplayer-aac-data-bo(78384)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78384"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/realplayer/security/09072012_player/en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/realplayer/security/09072012_player/en/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2772",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/31/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120902 Re: Information on security issues fixed in ffmpeg 0.11?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/02/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://ffmpeg.org/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ffmpeg.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=cb7190cd2c691fd93e4d3664f3fce6c19ee001dd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=cb7190cd2c691fd93e4d3664f3fce6c19ee001dd"
|
||||
},
|
||||
{
|
||||
"name" : "http://libav.org/releases/libav-0.7.7.changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://libav.org/releases/libav-0.7.7.changelog"
|
||||
},
|
||||
{
|
||||
"name": "http://libav.org/releases/libav-0.8.4.changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libav.org/releases/libav-0.8.4.changelog"
|
||||
},
|
||||
{
|
||||
"name": "55355",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55355"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:079",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:079"
|
||||
},
|
||||
{
|
||||
"name" : "55355",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55355"
|
||||
"name": "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/31/3"
|
||||
},
|
||||
{
|
||||
"name": "http://ffmpeg.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ffmpeg.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "http://libav.org/releases/libav-0.7.7.changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libav.org/releases/libav-0.7.7.changelog"
|
||||
},
|
||||
{
|
||||
"name": "50468",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-2998",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,39 +58,39 @@
|
||||
"url": "http://www.spentera.com/2012/09/trend-micro-control-manager-sql-injection-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name" : "http://esupport.trendmicro.com/solution/en-us/1061043.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://esupport.trendmicro.com/solution/en-us/1061043.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_TMCM55_1823.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_TMCM55_1823.txt"
|
||||
"name": "JVNDB-2012-000090",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000090"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_tmcm60_patch1_1449.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_tmcm60_patch1_1449.txt"
|
||||
},
|
||||
{
|
||||
"name": "1027584",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027584"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_TMCM55_1823.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.trendmicro.com/ftp/documentation/readme/readme_critical_patch_TMCM55_1823.txt"
|
||||
},
|
||||
{
|
||||
"name": "VU#950795",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/950795"
|
||||
},
|
||||
{
|
||||
"name": "http://esupport.trendmicro.com/solution/en-us/1061043.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://esupport.trendmicro.com/solution/en-us/1061043.aspx"
|
||||
},
|
||||
{
|
||||
"name": "JVN#42014489",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN42014489/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2012-000090",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000090"
|
||||
},
|
||||
{
|
||||
"name" : "1027584",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-3096",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cisco.com/en/US/docs/voice_ip_comm/connection/7x/release/notes/715cucrn.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cisco.com/en/US/docs/voice_ip_comm/connection/7x/release/notes/715cucrn.html"
|
||||
},
|
||||
{
|
||||
"name": "cisco-uc-dos(78915)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78915"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cisco.com/en/US/docs/voice_ip_comm/connection/7x/release/notes/715cucrn.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cisco.com/en/US/docs/voice_ip_comm/connection/7x/release/notes/715cucrn.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4516",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121011 CVE Request -- librdmacm (one issue) / ibacm (two issues)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/10/11/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20121011 Re: CVE Request -- librdmacm (one issue) / ibacm (two issues)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/10/11/9"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=865483",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=865483"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121011 CVE Request -- librdmacm (one issue) / ibacm (two issues)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/11/6"
|
||||
},
|
||||
{
|
||||
"name": "http://git.openfabrics.org/git?p=~shefty/librdmacm.git;a=commitdiff;h=4b5c1aa734e0e734fc2ba3cd41d0ddf02170af6d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.openfabrics.org/git?p=~shefty/librdmacm.git;a=commitdiff;h=4b5c1aa734e0e734fc2ba3cd41d0ddf02170af6d"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121011 Re: CVE Request -- librdmacm (one issue) / ibacm (two issues)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/11/9"
|
||||
},
|
||||
{
|
||||
"name": "55896",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6161",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20121219 Multiple XSS vulnerabilities in Cerberus FTP Server <= 5.0.5.1 [CVE-2012-6339]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-12/0118.html"
|
||||
},
|
||||
{
|
||||
"name": "http://sadgeeksinsnow.blogspot.com/2012/12/persistence-is-key-another-bug-hunt.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://www.cerberusftp.com/products/releasenotes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cerberusftp.com/products/releasenotes.html"
|
||||
},
|
||||
{
|
||||
"name": "20121219 Multiple XSS vulnerabilities in Cerberus FTP Server <= 5.0.5.1 [CVE-2012-6339]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-12/0118.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://drupal.org/node/1789260",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://drupal.org/node/1789260"
|
||||
},
|
||||
{
|
||||
"name" : "https://drupal.org/node/1788726",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://drupal.org/node/1788726"
|
||||
},
|
||||
{
|
||||
"name" : "55610",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55610"
|
||||
"name": "50683",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50683"
|
||||
},
|
||||
{
|
||||
"name": "85679",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://osvdb.org/85679"
|
||||
},
|
||||
{
|
||||
"name" : "50683",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50683"
|
||||
"name": "https://drupal.org/node/1789260",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drupal.org/node/1789260"
|
||||
},
|
||||
{
|
||||
"name": "55610",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55610"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/1788726",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://drupal.org/node/1788726"
|
||||
},
|
||||
{
|
||||
"name": "imagemenu-imagefilenames-xss(78697)",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2066",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.iodata.jp/support/information/2017/wn-ax1167gr/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.iodata.jp/support/information/2017/wn-ax1167gr/"
|
||||
},
|
||||
{
|
||||
"name": "JVN#01312667",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN01312667/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.iodata.jp/support/information/2017/wn-ax1167gr/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.iodata.jp/support/information/2017/wn-ax1167gr/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-2664",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -65,16 +65,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2664",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2664"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1758",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1758"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3484",
|
||||
"refsource": "REDHAT",
|
||||
@ -84,6 +74,16 @@
|
||||
"name": "100148",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100148"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1758",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1758"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2664",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2664"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-2670",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,39 +63,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2670",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2670"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3906",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3906"
|
||||
"name": "RHSA-2017:1411",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1411"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1409",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-1409.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3906",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3906"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3458",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3458"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1410",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1410"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1411",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1411"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1412",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1412"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3454",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3454"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2670",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2670"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3455",
|
||||
@ -108,9 +108,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3456"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3458",
|
||||
"name": "RHSA-2017:3454",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3458"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3454"
|
||||
},
|
||||
{
|
||||
"name": "98965",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
|
||||
},
|
||||
{
|
||||
"name": "95348",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1037574",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037574"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/hamkovic/Mail-Masta-Wordpress-Plugin",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/hamkovic/Mail-Masta-Wordpress-Plugin"
|
||||
},
|
||||
{
|
||||
"name": "96783",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96783"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/hamkovic/Mail-Masta-Wordpress-Plugin",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/hamkovic/Mail-Masta-Wordpress-Plugin"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.snort.org/2017/05/snort-vulnerabilities-found.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.snort.org/2017/05/snort-vulnerabilities-found.html"
|
||||
},
|
||||
{
|
||||
"name": "1038483",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038483"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.snort.org/2017/05/snort-vulnerabilities-found.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.snort.org/2017/05/snort-vulnerabilities-found.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-15783",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
"name": "1041809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041809"
|
||||
},
|
||||
{
|
||||
"name": "105439",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105439"
|
||||
},
|
||||
{
|
||||
"name" : "1041809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041809"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-033-libvnc-memory-leak/",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4383"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181227 [SECURITY] [DLA 1617-1] libvncserver security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3877-1",
|
||||
"refsource": "UBUNTU",
|
||||
|
Loading…
x
Reference in New Issue
Block a user