- Synchronized data.

This commit is contained in:
CVE Team 2017-11-17 17:03:34 -05:00
parent 64bc38a45d
commit 37a1cf928f
No known key found for this signature in database
GPG Key ID: 3504EC0FB4B2FE56
20 changed files with 376 additions and 298 deletions

View File

@ -57,6 +57,9 @@
},
{
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1116.html"
},
{
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1119.html"
}
]
}

View File

@ -102,6 +102,9 @@
},
{
"url" : "http://www.ubuntu.com/usn/USN-1930-1"
},
{
"url" : "http://www.ubuntu.com/usn/USN-1920-1"
}
]
}

View File

@ -55,6 +55,12 @@
{
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130717-cucm"
},
{
"url" : "http://www.securityfocus.com/bid/61297"
},
{
"url" : "http://osvdb.org/95404"
},
{
"url" : "http://secunia.com/advisories/54249"
}

View File

@ -55,6 +55,12 @@
{
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130717-cucm"
},
{
"url" : "http://www.securityfocus.com/bid/61296"
},
{
"url" : "http://osvdb.org/95403"
},
{
"url" : "http://secunia.com/advisories/54249"
}

View File

@ -58,8 +58,17 @@
{
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3436"
},
{
"url" : "http://www.securityfocus.com/bid/61362"
},
{
"url" : "http://osvdb.org/95460"
},
{
"url" : "http://www.securitytracker.com/id/1028810"
},
{
"url" : "http://xforce.iss.net/xforce/xfdb/85868"
}
]
}

View File

@ -58,8 +58,14 @@
{
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3439"
},
{
"url" : "http://www.securityfocus.com/bid/61416"
},
{
"url" : "http://osvdb.org/95585"
},
{
"url" : "http://www.securitytracker.com/id/1028825"
}
]
}

View File

@ -58,8 +58,14 @@
{
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3440"
},
{
"url" : "http://www.securityfocus.com/bid/61414"
},
{
"url" : "http://osvdb.org/95584"
},
{
"url" : "http://www.securitytracker.com/id/1028819"
}
]
}

View File

@ -58,8 +58,14 @@
{
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3441"
},
{
"url" : "http://www.securityfocus.com/bid/61404"
},
{
"url" : "http://osvdb.org/95548"
},
{
"url" : "http://www.securitytracker.com/id/1028818"
}
]
}

View File

@ -58,8 +58,17 @@
{
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3445"
},
{
"url" : "http://www.securityfocus.com/bid/61452"
},
{
"url" : "http://osvdb.org/95659"
},
{
"url" : "http://www.securitytracker.com/id/1028837"
},
{
"url" : "http://xforce.iss.net/xforce/xfdb/85982"
}
]
}

View File

@ -60,6 +60,9 @@
},
{
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000069"
},
{
"url" : "http://xforce.iss.net/xforce/xfdb/85894"
}
]
}

View File

@ -79,6 +79,9 @@
{
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
},
{
"url" : "http://www.securityfocus.com/bid/60654"
},
{
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17180"
},

View File

@ -54,6 +54,9 @@
"reference_data" : [
{
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
},
{
"url" : "http://secunia.com/advisories/54239"
}
]
}

View File

@ -61,6 +61,9 @@
{
"url" : "http://osvdb.org/95306"
},
{
"url" : "http://secunia.com/advisories/54239"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85693"
}

View File

@ -58,6 +58,9 @@
{
"url" : "http://www.securityfocus.com/bid/61105"
},
{
"url" : "http://osvdb.org/95702"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85990"
}

View File

@ -57,6 +57,18 @@
},
{
"url" : "http://www.securityfocus.com/bid/61290"
},
{
"url" : "http://osvdb.org/95581"
},
{
"url" : "http://www.securitytracker.com/id/1028820"
},
{
"url" : "http://secunia.com/advisories/54214"
},
{
"url" : "http://xforce.iss.net/xforce/xfdb/85902"
}
]
}

View File

@ -1,61 +1,61 @@
{
"CVE_data_meta": {
"ASSIGNER": "kurt@seifried.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.340007",
"ID": "CVE-2017-1000126",
"STATE": "PUBLIC",
"REQUESTER": "hanno@hboeck.de"
"CVE_data_meta" : {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"DATE_ASSIGNED" : "2017-08-22T17:29:33.340007",
"ID" : "CVE-2017-1000126",
"REQUESTER" : "hanno@hboeck.de",
"STATE" : "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product": {
"product_data": [
"product" : {
"product_data" : [
{
"product_name": "exiv2",
"version": {
"version_data": [
"product_name" : "exiv2",
"version" : {
"version_data" : [
{
"version_value": "0.26"
"version_value" : "0.26"
}
]
}
}
]
},
"vendor_name": ""
"vendor_name" : ""
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang": "eng",
"value": "exiv2 0.26 contains a Stack out of bounds read in webp parser"
"lang" : "eng",
"value" : "exiv2 0.26 contains a Stack out of bounds read in webp parser"
}
]
},
"problemtype": {
"problemtype_data": [
"problemtype" : {
"problemtype_data" : [
{
"description": [
"description" : [
{
"lang": "eng",
"value": "Buffer Overflow"
"lang" : "eng",
"value" : "Buffer Overflow"
}
]
}
]
},
"references": {
"reference_data": [
"references" : {
"reference_data" : [
{
"url": "http://www.openwall.com/lists/oss-security/2017/06/30/1"
"url" : "http://www.openwall.com/lists/oss-security/2017/06/30/1"
}
]
}

View File

@ -1,61 +1,61 @@
{
"CVE_data_meta": {
"ASSIGNER": "kurt@seifried.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.340860",
"ID": "CVE-2017-1000127",
"STATE": "PUBLIC",
"REQUESTER": "hanno@hboeck.de"
"CVE_data_meta" : {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"DATE_ASSIGNED" : "2017-08-22T17:29:33.340860",
"ID" : "CVE-2017-1000127",
"REQUESTER" : "hanno@hboeck.de",
"STATE" : "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product": {
"product_data": [
"product" : {
"product_data" : [
{
"product_name": "exiv2",
"version": {
"version_data": [
"product_name" : "exiv2",
"version" : {
"version_data" : [
{
"version_value": "0.26"
"version_value" : "0.26"
}
]
}
}
]
},
"vendor_name": ""
"vendor_name" : ""
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang": "eng",
"value": "Exiv2 0.26 contains a heap buffer overflow in tiff parser"
"lang" : "eng",
"value" : "Exiv2 0.26 contains a heap buffer overflow in tiff parser"
}
]
},
"problemtype": {
"problemtype_data": [
"problemtype" : {
"problemtype_data" : [
{
"description": [
"description" : [
{
"lang": "eng",
"value": "Buffer Overflow"
"lang" : "eng",
"value" : "Buffer Overflow"
}
]
}
]
},
"references": {
"reference_data": [
"references" : {
"reference_data" : [
{
"url": "http://www.openwall.com/lists/oss-security/2017/06/30/1"
"url" : "http://www.openwall.com/lists/oss-security/2017/06/30/1"
}
]
}

View File

@ -1,61 +1,61 @@
{
"CVE_data_meta": {
"ASSIGNER": "kurt@seifried.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.341797",
"ID": "CVE-2017-1000128",
"STATE": "PUBLIC",
"REQUESTER": "hanno@hboeck.de"
"CVE_data_meta" : {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"DATE_ASSIGNED" : "2017-08-22T17:29:33.341797",
"ID" : "CVE-2017-1000128",
"REQUESTER" : "hanno@hboeck.de",
"STATE" : "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product": {
"product_data": [
"product" : {
"product_data" : [
{
"product_name": "exiv2",
"version": {
"version_data": [
"product_name" : "exiv2",
"version" : {
"version_data" : [
{
"version_value": "0.26"
"version_value" : "0.26"
}
]
}
}
]
},
"vendor_name": ""
"vendor_name" : ""
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang": "eng",
"value": "Exiv2 0.26 contains a stack out of bounds read in JPEG2000 parser"
"lang" : "eng",
"value" : "Exiv2 0.26 contains a stack out of bounds read in JPEG2000 parser"
}
]
},
"problemtype": {
"problemtype_data": [
"problemtype" : {
"problemtype_data" : [
{
"description": [
"description" : [
{
"lang": "eng",
"value": "Buffer Overflow"
"lang" : "eng",
"value" : "Buffer Overflow"
}
]
}
]
},
"references": {
"reference_data": [
"references" : {
"reference_data" : [
{
"url": "http://www.openwall.com/lists/oss-security/2017/06/30/1"
"url" : "http://www.openwall.com/lists/oss-security/2017/06/30/1"
}
]
}

View File

@ -1,64 +1,61 @@
{
"CVE_data_meta": {
"ASSIGNER": "kurt@seifried.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.445777",
"ID": "CVE-2017-1000217",
"REQUESTER": "lkiesow@uos.de",
"STATE": "PUBLIC"
"CVE_data_meta" : {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"DATE_ASSIGNED" : "2017-08-22T17:29:33.445777",
"ID" : "CVE-2017-1000217",
"REQUESTER" : "lkiesow@uos.de",
"STATE" : "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product": {
"product_data": [
"product" : {
"product_data" : [
{
"product_name": "Opencast",
"version": {
"version_data": [
"product_name" : "Opencast",
"version" : {
"version_data" : [
{
"version_value": "2.3.2 and older"
"version_value" : "2.3.2 and older"
}
]
}
}
]
},
"vendor_name": "Apereo Foundation"
"vendor_name" : "Apereo Foundation"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang": "eng",
"value": "Opencast 2.3.2 and older versions are vulnerable to script injections through media and metadata in the player and media module resulting in arbitrary code execution, fixed in 2.3.3 and 3.0."
"lang" : "eng",
"value" : "Opencast 2.3.2 and older versions are vulnerable to script injections through media and metadata in the player and media module resulting in arbitrary code execution, fixed in 2.3.3 and 3.0."
}
]
},
"problemtype": {
"problemtype_data": [
"problemtype" : {
"problemtype_data" : [
{
"description": [
"description" : [
{
"lang": "eng",
"value": "Cross Site Scripting (XSS)"
"lang" : "eng",
"value" : "Cross Site Scripting (XSS)"
}
]
}
]
},
"references": {
"reference_data": [
"references" : {
"reference_data" : [
{
"url": "https://groups.google.com/a/opencast.org/forum/#!forum/security-notices"
},
{
"url": "https://groups.google.com/a/opencast.org/forum/#!topic/security-notices/sCpt0pIPEFg"
"url" : "https://groups.google.com/a/opencast.org/forum/#!topic/security-notices/sCpt0pIPEFg"
}
]
}

View File

@ -1,61 +1,61 @@
{
"CVE_data_meta": {
"ASSIGNER": "kurt@seifried.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.450633",
"ID": "CVE-2017-1000221",
"REQUESTER": "lkiesow@uos.de",
"STATE": "PUBLIC"
"CVE_data_meta" : {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"DATE_ASSIGNED" : "2017-08-22T17:29:33.450633",
"ID" : "CVE-2017-1000221",
"REQUESTER" : "lkiesow@uos.de",
"STATE" : "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product": {
"product_data": [
"product" : {
"product_data" : [
{
"product_name": "Opencast",
"version": {
"version_data": [
"product_name" : "Opencast",
"version" : {
"version_data" : [
{
"version_value": "2.2.3 and older"
"version_value" : "2.2.3 and older"
}
]
}
}
]
},
"vendor_name": "Apereo"
"vendor_name" : "Apereo"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang": "eng",
"value": "In Opencast 2.2.3 and older if user names overlap, the Opencast search service used for publication to the media modules and players will handle the access control incorrectly so that users only need to match part of the user name used for the access restriction. For example, a user with the role ROLE_USER will have access to recordings published only for ROLE_USER_X."
"lang" : "eng",
"value" : "In Opencast 2.2.3 and older if user names overlap, the Opencast search service used for publication to the media modules and players will handle the access control incorrectly so that users only need to match part of the user name used for the access restriction. For example, a user with the role ROLE_USER will have access to recordings published only for ROLE_USER_X."
}
]
},
"problemtype": {
"problemtype_data": [
"problemtype" : {
"problemtype_data" : [
{
"description": [
"description" : [
{
"lang": "eng",
"value": "Incorrect Access Control"
"lang" : "eng",
"value" : "Incorrect Access Control"
}
]
}
]
},
"references": {
"reference_data": [
"references" : {
"reference_data" : [
{
"url": "https://opencast.jira.com/browse/MH-11862"
"url" : "https://opencast.jira.com/browse/MH-11862"
}
]
}