mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9a7b2df310
commit
2bbeee4c0c
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020115 IE FORM DOS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/250592"
|
||||
},
|
||||
{
|
||||
"name": "3892",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3892"
|
||||
},
|
||||
{
|
||||
"name": "20020115 IE FORM DOS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/250592"
|
||||
},
|
||||
{
|
||||
"name": "ie-html-form-dos(7938)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "cisco-aironet-telnet-dos(8788)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8788.php"
|
||||
},
|
||||
{
|
||||
"name": "20020409 Aironet Telnet Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "4461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4461"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-aironet-telnet-dos(8788)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8788.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020417 KPMG-2002011: Windows 2000 microsoft-ds Denial of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/268066"
|
||||
},
|
||||
{
|
||||
"name" : "20020417 [VulnWatch] KPMG-2002011: Windows 2000 microsoft-ds Denial of Service",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0025.html"
|
||||
},
|
||||
{
|
||||
"name" : "Q320751",
|
||||
"refsource" : "MSKB",
|
||||
"url" : "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q320751"
|
||||
},
|
||||
{
|
||||
"name": "VU#693099",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/693099"
|
||||
},
|
||||
{
|
||||
"name" : "4532",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4532"
|
||||
},
|
||||
{
|
||||
"name": "5179",
|
||||
"refsource": "OSVDB",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "win2k-lanman-dos(8867)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8867.php"
|
||||
},
|
||||
{
|
||||
"name": "4532",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4532"
|
||||
},
|
||||
{
|
||||
"name": "20020417 [VulnWatch] KPMG-2002011: Windows 2000 microsoft-ds Denial of Service",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0025.html"
|
||||
},
|
||||
{
|
||||
"name": "20020417 KPMG-2002011: Windows 2000 microsoft-ds Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/268066"
|
||||
},
|
||||
{
|
||||
"name": "Q320751",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q320751"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021202 pre-login buffer overflow in Cyrus IMAP server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/301864"
|
||||
"name": "000557",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000557"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:557",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000557"
|
||||
},
|
||||
{
|
||||
"name" : "000557",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000557"
|
||||
},
|
||||
{
|
||||
"name": "DSA-215",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-215"
|
||||
},
|
||||
{
|
||||
"name" : "VU#740169",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/740169"
|
||||
},
|
||||
{
|
||||
"name": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://asg.web.cmu.edu/cyrus/download/imapd/changes.html"
|
||||
},
|
||||
{
|
||||
"name" : "cyrus-imap-preauth-bo(10744)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10744"
|
||||
"name": "VU#740169",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/740169"
|
||||
},
|
||||
{
|
||||
"name": "6298",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6298"
|
||||
},
|
||||
{
|
||||
"name": "cyrus-imap-preauth-bo(10744)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10744"
|
||||
},
|
||||
{
|
||||
"name": "20021202 pre-login buffer overflow in Cyrus IMAP server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/301864"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020924 ECHU Alert #2: IMG Attack in the news : 6 CMS vulnerables",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0307.html"
|
||||
},
|
||||
{
|
||||
"name": "5798",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "cms-news-image-xss(10173)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10173.php"
|
||||
},
|
||||
{
|
||||
"name": "20020924 ECHU Alert #2: IMG Attack in the news : 6 CMS vulnerables",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0307.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030224 Terminal Emulator Security Issues",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
|
||||
"name": "terminal-emulator-dec-udk(11415)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11415.php"
|
||||
},
|
||||
{
|
||||
"name": "20030224 Terminal Emulator Security Issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=104612710031920&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2003:070",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-070.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:071",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-071.html"
|
||||
},
|
||||
{
|
||||
"name": "4918",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4918"
|
||||
},
|
||||
{
|
||||
"name": "6944",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6944"
|
||||
},
|
||||
{
|
||||
"name" : "terminal-emulator-dec-udk(11415)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/11415.php"
|
||||
"name": "20030224 Terminal Emulator Security Issues",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
|
||||
},
|
||||
{
|
||||
"name" : "4918",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4918"
|
||||
"name": "RHSA-2003:070",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-070.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030707 Internet Explorer Crash",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archive.cert.uni-stuttgart.de/archive/bugtraq/2003/07/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name": "2291",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/2291"
|
||||
},
|
||||
{
|
||||
"name": "20030707 Internet Explorer Crash",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archive.cert.uni-stuttgart.de/archive/bugtraq/2003/07/msg00068.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-0198",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-0405",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0633",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "52365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52365"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16980",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16980"
|
||||
},
|
||||
{
|
||||
"name": "1026774",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48377"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16980",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16980"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name" : "48377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48377"
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/109246/twiki-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/109246/twiki-xss.txt"
|
||||
"name": "47784",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47784"
|
||||
},
|
||||
{
|
||||
"name": "http://st2tea.blogspot.com/2012/01/cross-site-scripting-twiki.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://st2tea.blogspot.com/2012/01/cross-site-scripting-twiki.html"
|
||||
},
|
||||
{
|
||||
"name": "1026604",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026604"
|
||||
},
|
||||
{
|
||||
"name": "51731",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51731"
|
||||
},
|
||||
{
|
||||
"name": "twiki-organization-xss(72821)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72821"
|
||||
},
|
||||
{
|
||||
"name": "78664",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/78664"
|
||||
},
|
||||
{
|
||||
"name" : "1026604",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026604"
|
||||
},
|
||||
{
|
||||
"name" : "47784",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47784"
|
||||
},
|
||||
{
|
||||
"name" : "twiki-organization-xss(72821)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72821"
|
||||
"name": "http://packetstormsecurity.org/files/109246/twiki-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/109246/twiki-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/522005"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ieee-security.org/TC/SP2012/program.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ieee-security.org/TC/SP2012/program.html"
|
||||
"name": "80427",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80427"
|
||||
},
|
||||
{
|
||||
"name": "52598",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/52598"
|
||||
},
|
||||
{
|
||||
"name" : "80426",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80426"
|
||||
},
|
||||
{
|
||||
"name" : "80427",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80427"
|
||||
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
|
||||
},
|
||||
{
|
||||
"name": "80428",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80428"
|
||||
},
|
||||
{
|
||||
"name": "80426",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80426"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1742",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1027267",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027267"
|
||||
},
|
||||
{
|
||||
"name": "54521",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54521"
|
||||
},
|
||||
{
|
||||
"name": "siebelcrm-uiframework-dos(77035)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77035"
|
||||
},
|
||||
{
|
||||
"name": "83922",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83922"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "54521",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54521"
|
||||
},
|
||||
{
|
||||
"name" : "83922",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/83922"
|
||||
},
|
||||
{
|
||||
"name" : "1027267",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027267"
|
||||
},
|
||||
{
|
||||
"name" : "siebelcrm-uiframework-dos(77035)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120501 LAN Messenger v1.2.28 - Denial of Service Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-05/0005.html"
|
||||
},
|
||||
{
|
||||
"name" : "18816",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18816"
|
||||
},
|
||||
{
|
||||
"name": "53333",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53333"
|
||||
},
|
||||
{
|
||||
"name": "20120501 LAN Messenger v1.2.28 - Denial of Service Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-05/0005.html"
|
||||
},
|
||||
{
|
||||
"name": "lan-messenger-packet-dos(75319)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75319"
|
||||
},
|
||||
{
|
||||
"name": "18816",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18816"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,86 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-99.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-99.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=798264",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=798264"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1583",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1585",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1586",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1592",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0175",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1638-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1638-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1638-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1638-3"
|
||||
},
|
||||
{
|
||||
"name": "51370",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51370"
|
||||
},
|
||||
{
|
||||
"name": "USN-1638-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1638-2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1586",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1636-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1636-1"
|
||||
},
|
||||
{
|
||||
"name" : "56627",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56627"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16695",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16695"
|
||||
},
|
||||
{
|
||||
"name" : "51369",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51369"
|
||||
},
|
||||
{
|
||||
"name" : "51381",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51381"
|
||||
"name": "openSUSE-SU-2013:0175",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "51434",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51434"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1583",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html"
|
||||
},
|
||||
{
|
||||
"name": "51439",
|
||||
"refsource": "SECUNIA",
|
||||
@ -143,9 +103,49 @@
|
||||
"url": "http://secunia.com/advisories/51440"
|
||||
},
|
||||
{
|
||||
"name" : "51370",
|
||||
"name": "USN-1638-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1638-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1592",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1585",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-99.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-99.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16695",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16695"
|
||||
},
|
||||
{
|
||||
"name": "51381",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51370"
|
||||
"url": "http://secunia.com/advisories/51381"
|
||||
},
|
||||
{
|
||||
"name": "56627",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56627"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=798264",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=798264"
|
||||
},
|
||||
{
|
||||
"name": "51369",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51369"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4450",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=860772",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=860772"
|
||||
},
|
||||
{
|
||||
"name": "https://fedorahosted.org/389/ticket/340",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fedorahosted.org/389/ticket/340"
|
||||
},
|
||||
{
|
||||
"name": "http://git.fedorahosted.org/cgit/389/ds.git/commit/?id=5beb93d42efb807838c09c5fab898876876f8d09",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.fedorahosted.org/cgit/389/ds.git/commit/?id=5beb93d42efb807838c09c5fab898876876f8d09"
|
||||
},
|
||||
{
|
||||
"name": "50713",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50713"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0503",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0503.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120926 CVE Request -- 389-ds-base: Change on SLAPI_MODRDN_NEWSUPERIOR is not evaluated in ACL (ACL rules bypass possible)",
|
||||
"refsource": "MLIST",
|
||||
@ -62,35 +87,10 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/26/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=860772",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=860772"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.fedorahosted.org/cgit/389/ds.git/commit/?id=5beb93d42efb807838c09c5fab898876876f8d09",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.fedorahosted.org/cgit/389/ds.git/commit/?id=5beb93d42efb807838c09c5fab898876876f8d09"
|
||||
},
|
||||
{
|
||||
"name" : "https://fedorahosted.org/389/ticket/340",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://fedorahosted.org/389/ticket/340"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0503",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0503.html"
|
||||
},
|
||||
{
|
||||
"name": "55690",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55690"
|
||||
},
|
||||
{
|
||||
"name" : "50713",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50713"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "larry0@me.com",
|
||||
"DATE_ASSIGNED": "2017-06-21",
|
||||
"ID": "CVE-2017-1002025",
|
||||
"REQUESTER": "kurt@seifried.org",
|
||||
@ -56,15 +56,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vapidlabs.com/advisory.php?v=196",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapidlabs.com/advisory.php?v=196"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/add-edit-delete-listing-for-member-module/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/add-edit-delete-listing-for-member-module/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=196",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=196"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,35 +57,35 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41791/"
|
||||
},
|
||||
{
|
||||
"name": "97137",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97137"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207601",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207601"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207602",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207602"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207615",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207615"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207617",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207617"
|
||||
},
|
||||
{
|
||||
"name" : "97137",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97137"
|
||||
},
|
||||
{
|
||||
"name": "1038138",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038138"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207602",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207602"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41865",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41865/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207599",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207599"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207600",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207600"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207601",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207601"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207607",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207607"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207617",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207617"
|
||||
},
|
||||
{
|
||||
"name": "97176",
|
||||
"refsource": "BID",
|
||||
@ -91,6 +61,36 @@
|
||||
"name": "1038157",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038157"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207601",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207601"
|
||||
},
|
||||
{
|
||||
"name": "41865",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41865/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207600",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207600"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207607",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207607"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207599",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207599"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
|
||||
"name": "96190",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96190"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-20",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0275.html"
|
||||
},
|
||||
{
|
||||
"name" : "96190",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96190"
|
||||
},
|
||||
{
|
||||
"name": "1037815",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037815"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95569",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95569"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.debian.org/851304",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.debian.org/851304"
|
||||
},
|
||||
{
|
||||
"name" : "https://bz.apache.org/bugzilla/show_bug.cgi?id=60578",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bz.apache.org/bugzilla/show_bug.cgi?id=60578"
|
||||
},
|
||||
{
|
||||
"name" : "https://lists.debian.org/debian-security-announce/2017/msg00038.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://lists.debian.org/debian-security-announce/2017/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://lists.debian.org/debian-security-announce/2017/msg00039.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://lists.debian.org/debian-security-announce/2017/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180731-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180731-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3787",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3787"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3788",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3788"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0517",
|
||||
"name": "RHSA-2017:0828",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0517.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0826",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0826.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0828.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0827",
|
||||
@ -103,9 +63,44 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0827.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0828",
|
||||
"name": "https://bz.apache.org/bugzilla/show_bug.cgi?id=60578",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=60578"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3787",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3787"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0517",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0828.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0517.html"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.debian.org/debian-security-announce/2017/msg00038.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://lists.debian.org/debian-security-announce/2017/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/851304",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/851304"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3788",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3788"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180731-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180731-0002/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0826",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0826.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0829",
|
||||
@ -121,6 +116,11 @@
|
||||
"name": "1037860",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037860"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.debian.org/debian-security-announce/2017/msg00039.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://lists.debian.org/debian-security-announce/2017/msg00039.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170224 CVE-2017-6210 Virglrenderer: null pointer dereference in vrend_decode_reset",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/23/21"
|
||||
},
|
||||
{
|
||||
"name" : "[virglrenderer-devel] 20170210 [ANNOUNCE] virglrenderer 0.6.0",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.freedesktop.org/archives/virglrenderer-devel/2017-February/000145.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1426170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1426170"
|
||||
},
|
||||
{
|
||||
"name" : "https://cgit.freedesktop.org/virglrenderer/commit/?id=0a5dff15912207b83018485f83e067474e818bab",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cgit.freedesktop.org/virglrenderer/commit/?id=0a5dff15912207b83018485f83e067474e818bab"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201707-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201707-06"
|
||||
},
|
||||
{
|
||||
"name": "[virglrenderer-devel] 20170210 [ANNOUNCE] virglrenderer 0.6.0",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.freedesktop.org/archives/virglrenderer-devel/2017-February/000145.html"
|
||||
},
|
||||
{
|
||||
"name": "96439",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96439"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170224 CVE-2017-6210 Virglrenderer: null pointer dereference in vrend_decode_reset",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/23/21"
|
||||
},
|
||||
{
|
||||
"name": "https://cgit.freedesktop.org/virglrenderer/commit/?id=0a5dff15912207b83018485f83e067474e818bab",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cgit.freedesktop.org/virglrenderer/commit/?id=0a5dff15912207b83018485f83e067474e818bab"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCve10131"
|
||||
},
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ms",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ms"
|
||||
},
|
||||
{
|
||||
"name": "100111",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1039058",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039058"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ms",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ms"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208116",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208116"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208141",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208141"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208142"
|
||||
},
|
||||
{
|
||||
"name" : "100998",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100998"
|
||||
},
|
||||
{
|
||||
"name": "1039384",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039384"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208142"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208113"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208112"
|
||||
},
|
||||
{
|
||||
"name": "1039428",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039428"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208116",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208116"
|
||||
},
|
||||
{
|
||||
"name": "100998",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100998"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41666",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41666/"
|
||||
},
|
||||
{
|
||||
"name": "97195",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97195"
|
||||
},
|
||||
{
|
||||
"name": "41666",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41666/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2017-7433",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blogs.gentoo.org/ago/2017/04/11/libsndfile-invalid-memory-read-and-invalid-memory-write-in/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blogs.gentoo.org/ago/2017/04/11/libsndfile-invalid-memory-read-and-invalid-memory-write-in/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/erikd/libsndfile/commit/60b234301adf258786d8b90be5c1d437fc8799e0",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/erikd/libsndfile/commit/60b234301adf258786d8b90be5c1d437fc8799e0"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.gentoo.org/ago/2017/04/11/libsndfile-invalid-memory-read-and-invalid-memory-write-in/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2017/04/11/libsndfile-invalid-memory-read-and-invalid-memory-write-in/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201707-04",
|
||||
"refsource": "GENTOO",
|
||||
|
@ -75,6 +75,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "99057",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99057"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1356558",
|
||||
"refsource": "CONFIRM",
|
||||
@ -86,25 +91,20 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/"
|
||||
"name": "DSA-3918",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3918"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-17/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-17/"
|
||||
"name": "1038689",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038689"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3881",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3881"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3918",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3918"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1440",
|
||||
"refsource": "REDHAT",
|
||||
@ -116,14 +116,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1561"
|
||||
},
|
||||
{
|
||||
"name" : "99057",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99057"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-17/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
|
||||
},
|
||||
{
|
||||
"name" : "1038689",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038689"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-16/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gitlab.gnome.org/GNOME/gdm/issues/401"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4270",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4270"
|
||||
},
|
||||
{
|
||||
"name": "USN-3737-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3737-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4270",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4270"
|
||||
},
|
||||
{
|
||||
"name": "105179",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-14662",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://ceph.com/releases/13-2-4-mimic-released",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ceph.com/releases/13-2-4-mimic-released"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14662"
|
||||
},
|
||||
{
|
||||
"name": "https://ceph.com/releases/13-2-4-mimic-released",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ceph.com/releases/13-2-4-mimic-released"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-3860-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3860-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1652621",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "USN-3860-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3860-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3860-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3860-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user