mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1e839a6823
commit
2df0fd810f
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020129 sastcpd Buffer Overflow and Format String Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/252891"
|
||||
"name": "http://www.sas.com/service/techsup/unotes/SN/004/004201.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sas.com/service/techsup/unotes/SN/004/004201.html"
|
||||
},
|
||||
{
|
||||
"name" : "20020129 sastcpd Buffer Overflow and Format String Vulnerabilities",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0032.html"
|
||||
"name": "sas-sastcpd-spawner-bo(8017)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8017.php"
|
||||
},
|
||||
{
|
||||
"name": "20020129 Re: [VulnWatch] sastcpd Buffer Overflow and Format String Vulnerabilities",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://online.securityfocus.com/archive/1/252847"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sas.com/service/techsup/unotes/SN/004/004201.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sas.com/service/techsup/unotes/SN/004/004201.html"
|
||||
"name": "20020129 sastcpd Buffer Overflow and Format String Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/252891"
|
||||
},
|
||||
{
|
||||
"name": "3979",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/3979"
|
||||
},
|
||||
{
|
||||
"name" : "sas-sastcpd-spawner-bo(8017)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8017.php"
|
||||
"name": "20020129 sastcpd Buffer Overflow and Format String Vulnerabilities",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q1/0032.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-055"
|
||||
},
|
||||
{
|
||||
"name" : "win-chm-code-execution(10254)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10254.php"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:403",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A403"
|
||||
},
|
||||
{
|
||||
"name": "win-chm-code-execution(10254)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10254.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "FreeBSD-SA-02:27",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:27.rc.asc"
|
||||
},
|
||||
{
|
||||
"name": "freebsd-rc-delete-directories(9217)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9217.php"
|
||||
},
|
||||
{
|
||||
"name" : "4880",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4880"
|
||||
"name": "FreeBSD-SA-02:27",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:27.rc.asc"
|
||||
},
|
||||
{
|
||||
"name": "5083",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5083"
|
||||
},
|
||||
{
|
||||
"name": "4880",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4880"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "NetBSD-SA2002-019",
|
||||
"refsource" : "NETBSD",
|
||||
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-019.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "netbsd-talkd-bo(10303)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10303.php"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2002-019",
|
||||
"refsource": "NETBSD",
|
||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-019.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "5910",
|
||||
"refsource": "BID",
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-46944-1"
|
||||
},
|
||||
{
|
||||
"name": "6484",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6484"
|
||||
},
|
||||
{
|
||||
"name": "solaris-authdes-gain-privileges(10935)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10935"
|
||||
},
|
||||
{
|
||||
"name": "20030402-01-P",
|
||||
"refsource": "SGI",
|
||||
@ -67,25 +77,15 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/518057"
|
||||
},
|
||||
{
|
||||
"name" : "6484",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/6484"
|
||||
},
|
||||
{
|
||||
"name" : "1005934",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1005934"
|
||||
},
|
||||
{
|
||||
"name": "7899",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/7899/"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-authdes-gain-privileges(10935)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10935"
|
||||
"name": "1005934",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1005934"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020615 malicious PHP source injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/277126"
|
||||
"name": "5028",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5028"
|
||||
},
|
||||
{
|
||||
"name": "zeroboard-include-remote-file(9366)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9366"
|
||||
},
|
||||
{
|
||||
"name" : "5028",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5028"
|
||||
"name": "20020615 malicious PHP source injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/277126"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020924 ECHU Alert #2: IMG Attack in the news : 6 CMS vulnerables",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0307.html"
|
||||
},
|
||||
{
|
||||
"name": "5801",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "cms-news-image-xss(10173)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10173.php"
|
||||
},
|
||||
{
|
||||
"name": "20020924 ECHU Alert #2: IMG Attack in the news : 6 CMS vulnerables",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0307.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021102 Weak Password Encryption Scheme in MS SQL Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/298361"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nextgenss.com/papers/tp-SQL2000.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nextgenss.com/papers/tp-SQL2000.pdf"
|
||||
},
|
||||
{
|
||||
"name": "6097",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "mssql-weak-password-encryption(10542)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10542.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nextgenss.com/papers/tp-SQL2000.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nextgenss.com/papers/tp-SQL2000.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20021102 Weak Password Encryption Scheme in MS SQL Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/298361"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030401 IkonBoard v3.1.1: arbitrary command execution",
|
||||
"name": "20030917 Exploit: IkonBoard 3.1.1/3.1.2a arbitrary command execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/317234"
|
||||
"url": "http://marc.info/?l=bugtraq&m=106381136115972&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20030908 IkonBoard 3.1.2a arbitrary command execution",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/336598"
|
||||
},
|
||||
{
|
||||
"name" : "20030917 Exploit: IkonBoard 3.1.1/3.1.2a arbitrary command execution",
|
||||
"name": "20030401 IkonBoard v3.1.1: arbitrary command execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106381136115972&w=2"
|
||||
"url": "http://www.securityfocus.com/archive/1/317234"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20031023 Shatter XP",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=106692772510010&w=2"
|
||||
},
|
||||
{
|
||||
"name": "winxp-commctl32-code-execution(13558)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13558"
|
||||
},
|
||||
{
|
||||
"name": "20031023 Shatter XP",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=106692772510010&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "101393",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101393-1"
|
||||
},
|
||||
{
|
||||
"name": "200810",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-200810-1"
|
||||
},
|
||||
{
|
||||
"name" : "57428",
|
||||
"name": "101393",
|
||||
"refsource": "SUNALERT",
|
||||
"url" : "http://www.auscert.org.au/render.html?it=3672"
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101393-1"
|
||||
},
|
||||
{
|
||||
"name": "ESB-2003.0843",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "9137",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9137"
|
||||
},
|
||||
{
|
||||
"name": "57428",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://www.auscert.org.au/render.html?it=3672"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=748739&group_id=64258&atid=506846",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=748739&group_id=64258&atid=506846"
|
||||
},
|
||||
{
|
||||
"name": "14170",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "tikiwiki-username-security-byass(40347)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40347"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=748739&group_id=64258&atid=506846",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=748739&group_id=64258&atid=506846"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-0163",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,25 +57,25 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-025"
|
||||
},
|
||||
{
|
||||
"name" : "TA12-101A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-101A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15495",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15495"
|
||||
},
|
||||
{
|
||||
"name" : "1026907",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026907"
|
||||
"name": "TA12-101A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-101A.html"
|
||||
},
|
||||
{
|
||||
"name": "ms-dotnet-parameter-code-exec(74377)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74377"
|
||||
},
|
||||
{
|
||||
"name": "1026907",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026907"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-0575",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1026953",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026953"
|
||||
},
|
||||
{
|
||||
"name": "53111",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53111"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "53111",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53111"
|
||||
},
|
||||
{
|
||||
"name" : "1026953",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026953"
|
||||
},
|
||||
{
|
||||
"name": "48831",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0654",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "53471",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53471"
|
||||
},
|
||||
{
|
||||
"name": "53445",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53445"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5281",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "APPLE-SA-2012-05-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "53445",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53445"
|
||||
},
|
||||
{
|
||||
"name" : "53471",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53471"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1107",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120305 Re: CVE-Request taglib vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/05/19"
|
||||
},
|
||||
{
|
||||
"name" : "[pipermail] 20120304 multiple security vulnerabilities in taglib",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail.kde.org/pipermail/taglib-devel/2012-March/002187.html"
|
||||
},
|
||||
{
|
||||
"name" : "[pipermail] 20120304 multiple security vulnerabilities in taglib",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail.kde.org/pipermail/taglib-devel/2012-March/002186.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/taglib/taglib/commit/77d61c6eca4d08b9b025738acf6b926cc750db23",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/taglib/taglib/commit/77d61c6eca4d08b9b025738acf6b926cc750db23"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201206-16",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201206-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "52284",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52284"
|
||||
"name": "49688",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49688"
|
||||
},
|
||||
{
|
||||
"name": "79814",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/79814"
|
||||
},
|
||||
{
|
||||
"name" : "48211",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48211"
|
||||
},
|
||||
{
|
||||
"name" : "49688",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49688"
|
||||
},
|
||||
{
|
||||
"name": "48792",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48792"
|
||||
},
|
||||
{
|
||||
"name": "[pipermail] 20120304 multiple security vulnerabilities in taglib",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.kde.org/pipermail/taglib-devel/2012-March/002186.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201206-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201206-16.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/taglib/taglib/commit/77d61c6eca4d08b9b025738acf6b926cc750db23",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/taglib/taglib/commit/77d61c6eca4d08b9b025738acf6b926cc750db23"
|
||||
},
|
||||
{
|
||||
"name": "48211",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48211"
|
||||
},
|
||||
{
|
||||
"name": "52284",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52284"
|
||||
},
|
||||
{
|
||||
"name": "taglib-analyzecurrent-dos(73666)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73666"
|
||||
},
|
||||
{
|
||||
"name": "[pipermail] 20120304 multiple security vulnerabilities in taglib",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.kde.org/pipermail/taglib-devel/2012-March/002187.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120305 Re: CVE-Request taglib vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/05/19"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1136",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,130 +52,130 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/06/16"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=800594",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=800594"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2428",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2428"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201204-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201204-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:057",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0467",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0467.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0483",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0521",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0484",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0489",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1403-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1403-1"
|
||||
},
|
||||
{
|
||||
"name" : "52318",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52318"
|
||||
},
|
||||
{
|
||||
"name" : "1026765",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026765"
|
||||
},
|
||||
{
|
||||
"name" : "48918",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48918"
|
||||
},
|
||||
{
|
||||
"name" : "48758",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48758"
|
||||
},
|
||||
{
|
||||
"name" : "48951",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48951"
|
||||
},
|
||||
{
|
||||
"name" : "48822",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48822"
|
||||
},
|
||||
{
|
||||
"name" : "48973",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48973"
|
||||
},
|
||||
{
|
||||
"name": "48797",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48797"
|
||||
},
|
||||
{
|
||||
"name": "48300",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48300"
|
||||
},
|
||||
{
|
||||
"name": "48508",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48508"
|
||||
},
|
||||
{
|
||||
"name" : "48300",
|
||||
"name": "48822",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48300"
|
||||
"url": "http://secunia.com/advisories/48822"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:057",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:057"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48758",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48758"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "52318",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52318"
|
||||
},
|
||||
{
|
||||
"name": "USN-1403-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1403-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=733512"
|
||||
},
|
||||
{
|
||||
"name": "48918",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48918"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/06/16"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0484",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0521",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "48973",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48973"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-21.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0467",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0467.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=800594",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=800594"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0483",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1026765",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026765"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0489",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "48951",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48951"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201204-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201204-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2428",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2428"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1152",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120309 CVE Request -- libdbd-pg-perl / perl-DBD-Pg && libyaml-libyaml-perl / perl-YAML-LibYAML: Multiple format string flaws",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/09/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120309 Re: CVE Request -- libdbd-pg-perl / perl-DBD-Pg && libyaml-libyaml-perl / perl-YAML-LibYAML: Multiple format string flaws",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/10/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=661548",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=661548"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=801738",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=801738"
|
||||
},
|
||||
{
|
||||
"name" : "https://rt.cpan.org/Public/Bug/Display.html?id=46507",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://rt.cpan.org/Public/Bug/Display.html?id=46507"
|
||||
},
|
||||
{
|
||||
"name" : "https://rt.cpan.org/Public/Bug/Display.html?id=75365",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://rt.cpan.org/Public/Bug/Display.html?id=75365"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2432",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2432"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-4871",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077782.html"
|
||||
"name": "openSUSE-SU-2012:1000",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-4997",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077004.html"
|
||||
},
|
||||
{
|
||||
"name": "48317",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48317"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-5035",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1000",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-08/msg00029.html"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=661548",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=661548"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0319",
|
||||
@ -118,9 +93,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/52381"
|
||||
},
|
||||
{
|
||||
"name" : "48317",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48317"
|
||||
"name": "yaml-load-format-string(73856)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73856"
|
||||
},
|
||||
{
|
||||
"name": "50277",
|
||||
@ -128,9 +103,34 @@
|
||||
"url": "http://secunia.com/advisories/50277"
|
||||
},
|
||||
{
|
||||
"name" : "yaml-load-format-string(73856)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73856"
|
||||
"name": "[oss-security] 20120309 CVE Request -- libdbd-pg-perl / perl-DBD-Pg && libyaml-libyaml-perl / perl-YAML-LibYAML: Multiple format string flaws",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/09/6"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-4871",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077782.html"
|
||||
},
|
||||
{
|
||||
"name": "https://rt.cpan.org/Public/Bug/Display.html?id=75365",
|
||||
"refsource": "MISC",
|
||||
"url": "https://rt.cpan.org/Public/Bug/Display.html?id=75365"
|
||||
},
|
||||
{
|
||||
"name": "https://rt.cpan.org/Public/Bug/Display.html?id=46507",
|
||||
"refsource": "MISC",
|
||||
"url": "https://rt.cpan.org/Public/Bug/Display.html?id=46507"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2432",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2432"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=801738",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=801738"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1178",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18019",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18019"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.pidgin.im/ticket/14884",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.pidgin.im/ticket/14884"
|
||||
},
|
||||
{
|
||||
"name" : "http://developer.pidgin.im/viewmtn/revision/diff/60f8379d0a610538cf42e0dd9ab1436c8b9308cd/with/3053d6a37cc6d8774aba7607b992a4408216adcd/libpurple/protocols/msn/oim.c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.pidgin.im/viewmtn/revision/diff/60f8379d0a610538cf42e0dd9ab1436c8b9308cd/with/3053d6a37cc6d8774aba7607b992a4408216adcd/libpurple/protocols/msn/oim.c"
|
||||
},
|
||||
{
|
||||
"name" : "http://developer.pidgin.im/viewmtn/revision/info/3053d6a37cc6d8774aba7607b992a4408216adcd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://developer.pidgin.im/viewmtn/revision/info/3053d6a37cc6d8774aba7607b992a4408216adcd"
|
||||
},
|
||||
{
|
||||
"name": "http://pidgin.im/news/security/?id=61",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,25 +72,30 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:029"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1102",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1102.html"
|
||||
},
|
||||
{
|
||||
"name": "52475",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52475"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18019",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18019"
|
||||
"name": "http://developer.pidgin.im/viewmtn/revision/info/3053d6a37cc6d8774aba7607b992a4408216adcd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.pidgin.im/viewmtn/revision/info/3053d6a37cc6d8774aba7607b992a4408216adcd"
|
||||
},
|
||||
{
|
||||
"name": "50005",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50005"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1102",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1102.html"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.pidgin.im/viewmtn/revision/diff/60f8379d0a610538cf42e0dd9ab1436c8b9308cd/with/3053d6a37cc6d8774aba7607b992a4408216adcd/libpurple/protocols/msn/oim.c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.pidgin.im/viewmtn/revision/diff/60f8379d0a610538cf42e0dd9ab1436c8b9308cd/with/3053d6a37cc6d8774aba7607b992a4408216adcd/libpurple/protocols/msn/oim.c"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/522005"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ieee-security.org/TC/SP2012/program.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ieee-security.org/TC/SP2012/program.html"
|
||||
},
|
||||
{
|
||||
"name": "52619",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52619"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2012-3006",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-167-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-167-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://freedom-to-tinker.com/blog/nadiah/new-research-theres-no-need-panic-over-factorable-keys-just-mind-your-ps-and-qs",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://www.innominate.com/data/downloads/software/innominate_security_advisory_20120614_001.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.innominate.com/data/downloads/software/innominate_security_advisory_20120614_001.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-167-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-167-01.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3168",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2012-3.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2012-3.php"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/0f0c2f1e2b3ece41cc1bb99a9931c8fcc7c917bc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/0f0c2f1e2b3ece41cc1bb99a9931c8fcc7c917bc"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2012-3.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2012-3.php"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1062",
|
||||
"refsource": "SUSE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-4838",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www-947.ibm.com/support/entry/myportal/docdisplay?lndocid=MIGR-5092001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-947.ibm.com/support/entry/myportal/docdisplay?lndocid=MIGR-5092001"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/connections/blogs/PSIRT/entry/flex_system_chassis_management_module_cmm_and_integrated_management_module_2_imm2_potential_security_vulnerability_with_authentication_data_cve_2012_4838_ibm_flex_system8",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "ibm-flex-snmp-info-disc(79020)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79020"
|
||||
},
|
||||
{
|
||||
"name": "https://www-947.ibm.com/support/entry/myportal/docdisplay?lndocid=MIGR-5092001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-947.ibm.com/support/entry/myportal/docdisplay?lndocid=MIGR-5092001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-5955",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?&uid=swg21620945",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?&uid=swg21620945"
|
||||
},
|
||||
{
|
||||
"name": "ibmhttp-zos-command-execution(80684)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80684"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?&uid=swg21620945",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?&uid=swg21620945"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2004",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-2581",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170119 CVE-2017-2583 Kernel: Kvm: vmx/svm potential privilege escalation inside guest",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/19/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=33ab91103b3415e12457e3104f0e4517ce12d0f3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=33ab91103b3415e12457e3104f0e4517ce12d0f3"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1414735",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,20 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/33ab91103b3415e12457e3104f0e4517ce12d0f3"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3791",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3791"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1615",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1615"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1616",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1616"
|
||||
"name": "[oss-security] 20170119 CVE-2017-2583 Kernel: Kvm: vmx/svm potential privilege escalation inside guest",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/19/2"
|
||||
},
|
||||
{
|
||||
"name": "USN-3754-1",
|
||||
@ -101,6 +81,26 @@
|
||||
"name": "95673",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95673"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1616",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1616"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=33ab91103b3415e12457e3104f0e4517ce12d0f3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=33ab91103b3415e12457e3104f0e4517ce12d0f3"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3791",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3791"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-20"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0275",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0275.html"
|
||||
},
|
||||
{
|
||||
"name": "96199",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96199"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0275",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0275.html"
|
||||
},
|
||||
{
|
||||
"name": "1037815",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037815"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95531"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10196",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10196"
|
||||
},
|
||||
{
|
||||
"name": "98559",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98559"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10196",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10196"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-173-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-173-01"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-126840.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-126840.pdf"
|
||||
},
|
||||
{
|
||||
"name": "99234",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1038788",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038788"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-173-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-173-01"
|
||||
},
|
||||
{
|
||||
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-126840.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-126840.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/Overv/Open.GL/issues/56",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/Overv/Open.GL/issues/56"
|
||||
},
|
||||
{
|
||||
"name": "96897",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96897"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Overv/Open.GL/issues/56",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Overv/Open.GL/issues/56"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-7259",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "104094",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104094"
|
||||
},
|
||||
{
|
||||
"name": "https://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-401",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-401"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-401",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-401"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jira.atlassian.com/browse/SRCTREEWIN-11291",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.atlassian.com/browse/SRCTREEWIN-11291"
|
||||
},
|
||||
{
|
||||
"name": "107401",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107401"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.atlassian.com/browse/SRCTREEWIN-11291",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.atlassian.com/browse/SRCTREEWIN-11291"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44408",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44408/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1266",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1266"
|
||||
},
|
||||
{
|
||||
"name": "44408",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44408/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user