mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d2b1d3b59c
commit
395a21aaa7
@ -52,6 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2002:051",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2002-051.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2002:027",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-027.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CSSA-2002-017.1",
|
||||||
|
"refsource": "CALDERA",
|
||||||
|
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-017.1.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020326 updated squid advisory",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=101716495023226&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "squid-dns-reply-dos(8628)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/8628.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4363",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4363"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.squid-cache.org/Advisories/SQUID-2002_2.txt",
|
"name": "http://www.squid-cache.org/Advisories/SQUID-2002_2.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,36 +91,6 @@
|
|||||||
"name": "FreeBSD-SA-02:19",
|
"name": "FreeBSD-SA-02:19",
|
||||||
"refsource": "FREEBSD",
|
"refsource": "FREEBSD",
|
||||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:19.squid.asc"
|
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:19.squid.asc"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2002:027",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-027.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020326 updated squid advisory",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101716495023226&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CSSA-2002-017.1",
|
|
||||||
"refsource" : "CALDERA",
|
|
||||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-017.1.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2002:051",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2002-051.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4363",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4363"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "squid-dns-reply-dos(8628)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/8628.php"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020224 Greymatter 1.21c and earlier - remote login/pass exposure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101465343308249&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.dangerousmonkey.com/dangblog/dangarch/00000051.htm",
|
"name": "http://www.dangerousmonkey.com/dangblog/dangarch/00000051.htm",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.dangerousmonkey.com/dangblog/dangarch/00000051.htm"
|
"url": "http://www.dangerousmonkey.com/dangblog/dangarch/00000051.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "greymatter-gmrightclick-account-information(8277)",
|
"name": "20020224 Greymatter 1.21c and earlier - remote login/pass exposure",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/8277.php"
|
"url": "http://marc.info/?l=bugtraq&m=101465343308249&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4169",
|
"name": "4169",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4169"
|
"url": "http://www.securityfocus.com/bid/4169"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "greymatter-gmrightclick-account-information(8277)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/8277.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020309 Citadel/UX Server Remote DoS attack Vulnerability",
|
"name": "citadel-helo-bo(8426)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://online.securityfocus.com/archive/1/260934"
|
"url": "http://www.iss.net/security_center/static/8426.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://uncensored.citadel.org/pub/citadel/citadel-ux-5.91.tar.gz",
|
"name": "http://uncensored.citadel.org/pub/citadel/citadel-ux-5.91.tar.gz",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://uncensored.citadel.org/pub/citadel/citadel-ux-5.91.tar.gz"
|
"url": "http://uncensored.citadel.org/pub/citadel/citadel-ux-5.91.tar.gz"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "citadel-helo-bo(8426)",
|
"name": "20020309 Citadel/UX Server Remote DoS attack Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/8426.php"
|
"url": "http://online.securityfocus.com/archive/1/260934"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4263",
|
"name": "4263",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "mambo-phpinfo-disclose-path(10853)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10853"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20021212 Multiple Mambo Site Server sec-weaknesses",
|
"name": "20021212 Multiple Mambo Site Server sec-weaknesses",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "6376",
|
"name": "6376",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/6376"
|
"url": "http://www.securityfocus.com/bid/6376"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mambo-phpinfo-disclose-path(10853)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10853"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20021001 XSS bug in Compaq Insight Manager Http server",
|
"name": "http://www.securiteam.com/windowsntfocus/6G00K0A5SM.html",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/293715"
|
"url": "http://www.securiteam.com/windowsntfocus/6G00K0A5SM.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20021001 Re: [VulnDiscuss] XSS bug in Compaq Insight Manager Http server",
|
"name": "20021001 Re: [VulnDiscuss] XSS bug in Compaq Insight Manager Http server",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/5780"
|
"url": "http://www.securityfocus.com/bid/5780"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.securiteam.com/windowsntfocus/6G00K0A5SM.html",
|
"name": "20021001 XSS bug in Compaq Insight Manager Http server",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securiteam.com/windowsntfocus/6G00K0A5SM.html"
|
"url": "http://www.securityfocus.com/archive/1/293715"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/mfsa2005-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/mfsa2005-01.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=249332",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=249332"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:323",
|
"name": "RHSA-2005:323",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-323.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-323.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:335",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-335.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12407",
|
"name": "12407",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12407"
|
"url": "http://www.securityfocus.com/bid/12407"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:100057",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=249332",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100057"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=249332"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:335",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-335.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mozilla-firefox-file-upload(19168)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19168"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10756",
|
"name": "oval:org.mitre.oval:def:10756",
|
||||||
@ -88,9 +83,14 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10756"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10756"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mozilla-firefox-file-upload(19168)",
|
"name": "http://www.mozilla.org/security/announce/mfsa2005-01.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19168"
|
"url": "http://www.mozilla.org/security/announce/mfsa2005-01.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:100057",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100057"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2005-0555",
|
"ID": "CVE-2005-0555",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:2077",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:4674",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4674"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:3926",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3926"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14922",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/14922/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:3157",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3157"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS05-020",
|
"name": "MS05-020",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-020"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-020"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ie-content-advisor-bo(19842)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19842"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:2786",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2786"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "TA05-102A",
|
"name": "TA05-102A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
@ -66,41 +101,6 @@
|
|||||||
"name": "VU#222050",
|
"name": "VU#222050",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/222050"
|
"url": "http://www.kb.cert.org/vuls/id/222050"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:2077",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2077"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:2786",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2786"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:3157",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3157"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:3926",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3926"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:4674",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4674"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14922",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/14922/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ie-content-advisor-bo(19842)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19842"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://seclists.org/lists/bugtraq/2005/Mar/0331.html"
|
"url": "http://seclists.org/lists/bugtraq/2005/Mar/0331.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "12841",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12841"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "14651",
|
"name": "14651",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14651"
|
"url": "http://secunia.com/advisories/14651"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "12841",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12841"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpopenchat-regulars-register-xss(19748)",
|
"name": "phpopenchat-regulars-register-xss(19748)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050329 Adventia Chat",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=111211930330410&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://exploitlabs.com/files/advisories/EXPL-A-2005-003-adventiachat.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://exploitlabs.com/files/advisories/EXPL-A-2005-003-adventiachat.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12927",
|
"name": "12927",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -73,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/12940"
|
"url": "http://www.securityfocus.com/bid/12940"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15156",
|
"name": "http://exploitlabs.com/files/advisories/EXPL-A-2005-003-adventiachat.txt",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.osvdb.org/15156"
|
"url": "http://exploitlabs.com/files/advisories/EXPL-A-2005-003-adventiachat.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1013588",
|
"name": "1013588",
|
||||||
@ -86,6 +76,16 @@
|
|||||||
"name": "adventia-chat-field-xss(21317)",
|
"name": "adventia-chat-field-xss(21317)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21317"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21317"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050329 Adventia Chat",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=111211930330410&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15156",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/15156"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[sork] 20050422 Forwards 2.2.2 (final)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.horde.org/archives/sork/Week-of-Mon-20050418/002145.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://cvs.horde.org/diff.php/forwards/docs/CHANGES?r1=1.1.1.1.2.20&r2=1.1.1.1.2.23&ty=h",
|
"name": "http://cvs.horde.org/diff.php/forwards/docs/CHANGES?r1=1.1.1.1.2.20&r2=1.1.1.1.2.23&ty=h",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://cvs.horde.org/diff.php/forwards/docs/CHANGES?r1=1.1.1.1.2.20&r2=1.1.1.1.2.23&ty=h"
|
"url": "http://cvs.horde.org/diff.php/forwards/docs/CHANGES?r1=1.1.1.1.2.20&r2=1.1.1.1.2.23&ty=h"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[sork] 20050422 Forwards 2.2.2 (final)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.horde.org/archives/sork/Week-of-Mon-20050418/002145.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15082",
|
"name": "15082",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://osvdb.org/ref/16/16070-webcrossing.txt",
|
"name": "web-crossing-webx-xss(20381)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/ref/16/16070-webcrossing.txt"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20381"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13482",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13482"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16070",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/16070"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15218",
|
"name": "15218",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://secunia.com/advisories/15218"
|
"url": "http://secunia.com/advisories/15218"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "web-crossing-webx-xss(20381)",
|
"name": "13482",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20381"
|
"url": "http://www.securityfocus.com/bid/13482"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://osvdb.org/ref/16/16070-webcrossing.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://osvdb.org/ref/16/16070-webcrossing.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16070",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/16070"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2005-1856",
|
"ID": "CVE-2005-1856",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "15934",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15934"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://pridels0.blogspot.com/2005/12/acuity-cms-26x-asp-xss-vuln.html",
|
"name": "http://pridels0.blogspot.com/2005/12/acuity-cms-26x-asp-xss-vuln.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://pridels0.blogspot.com/2005/12/acuity-cms-26x-asp-xss-vuln.html"
|
"url": "http://pridels0.blogspot.com/2005/12/acuity-cms-26x-asp-xss-vuln.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15934",
|
"name": "18070",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/15934"
|
"url": "http://secunia.com/advisories/18070"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-2970",
|
"name": "ADV-2005-2970",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "21794",
|
"name": "21794",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21794"
|
"url": "http://www.osvdb.org/21794"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18070",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18070"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBMA02403",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=123324765514459&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT090007",
|
"name": "SSRT090007",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=123324765514459&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=123324765514459&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "33505",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33505"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0296",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0296"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021641",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1021641"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33713",
|
"name": "33713",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33713"
|
"url": "http://secunia.com/advisories/33713"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0296",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0296"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33505",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33505"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "selectaccess-unspecified-xss(48334)",
|
"name": "selectaccess-unspecified-xss(48334)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48334"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48334"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021641",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1021641"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02403",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=123324765514459&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "51486",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/51486"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20090119 [Wintercore Research ] Fujitsu SystemcastWizard Lite PXEService Remote Buffer Overflow.",
|
"name": "20090119 [Wintercore Research ] Fujitsu SystemcastWizard Lite PXEService Remote Buffer Overflow.",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/500172/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/500172/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.wintercore.com/advisories/advisory_W010109.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.wintercore.com/advisories/advisory_W010109.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33342",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33342"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0176",
|
"name": "ADV-2009-0176",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/0176"
|
"url": "http://www.vupen.com/english/advisories/2009/0176"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51486",
|
"name": "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/51486"
|
"url": "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wintercore.com/advisories/advisory_W010109.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.wintercore.com/advisories/advisory_W010109.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33342",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33342"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33594",
|
"name": "33594",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-0586",
|
"ID": "CVE-2009-0586",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,40 +53,60 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090312 [oCERT-2008-015] glib and glib-predecessor heap overflows",
|
"name": "oval:org.mitre.oval:def:9694",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/501712/100/0/threaded"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9694"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20090312 [oCERT-2008-015] glib and glib-predecessor heap overflows",
|
"name": "34335",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2009/03/12/2"
|
"url": "http://secunia.com/advisories/34335"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://ocert.org/patches/2008-015/gst-plugins-base-CVE-2009-0586.diff",
|
"name": "35777",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://ocert.org/patches/2008-015/gst-plugins-base-CVE-2009-0586.diff"
|
"url": "http://secunia.com/advisories/35777"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.ocert.org/advisories/ocert-2008-015.html",
|
"name": "34350",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ocert.org/advisories/ocert-2008-015.html"
|
"url": "http://secunia.com/advisories/34350"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://cgit.freedesktop.org/gstreamer/gst-plugins-base/commit/?id=566583e87147f774e7fc4c78b5f7e61d427e40a9",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://cgit.freedesktop.org/gstreamer/gst-plugins-base/commit/?id=566583e87147f774e7fc4c78b5f7e61d427e40a9"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200907-11",
|
"name": "GLSA-200907-11",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200907-11.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200907-11.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cgit.freedesktop.org/gstreamer/gst-plugins-base/commit/?id=566583e87147f774e7fc4c78b5f7e61d427e40a9",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://cgit.freedesktop.org/gstreamer/gst-plugins-base/commit/?id=566583e87147f774e7fc4c78b5f7e61d427e40a9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090312 [oCERT-2008-015] glib and glib-predecessor heap overflows",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2009/03/12/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34100",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34100"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2009:085",
|
"name": "MDVSA-2009:085",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:085"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:085"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20090312 [oCERT-2008-015] glib and glib-predecessor heap overflows",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/501712/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://ocert.org/patches/2008-015/gst-plugins-base-CVE-2009-0586.diff",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://ocert.org/patches/2008-015/gst-plugins-base-CVE-2009-0586.diff"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2009:009",
|
"name": "SUSE-SR:2009:009",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -97,35 +117,15 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-735-1"
|
"url": "http://www.ubuntu.com/usn/USN-735-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34100",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34100"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9694",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9694"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34335",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34335"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34350",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34350"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35777",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35777"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "gstreamer-gstvorbistagaddcoverart-bo(49274)",
|
"name": "gstreamer-gstvorbistagaddcoverart-bo(49274)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49274"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49274"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ocert.org/advisories/ocert-2008-015.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ocert.org/advisories/ocert-2008-015.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,200 +52,65 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090407 MITKRB5-SA-2009-002: ASN.1 decoder frees uninitialized pointer [CVE-2009-0846]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/502527/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/502546/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20090701 VMSA-2009-0008 ESX Service Console update for krb5",
|
"name": "20090701 VMSA-2009-0008 ESX Service Console update for krb5",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/504683/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/504683/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[security-announce] 20090701 VMSA-2009-0008 ESX Service Console update for krb5",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2009/000059.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html",
|
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html"
|
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-002.txt",
|
"name": "oval:org.mitre.oval:def:6301",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-002.txt"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6301"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0058",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0058"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3549",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3549"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0008.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0008.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21396120",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21396120"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2009-05-12",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-2834",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-2852",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200904-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200904-09.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02421",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=124896429301168&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT090047",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=124896429301168&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBOV02682",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130497213107107&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100495",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130497213107107&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2009:098",
|
"name": "MDVSA-2009:098",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:098"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:098"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0408",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0408.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0409",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0409.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0410",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0410.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "256728",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-755-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-755-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA09-133A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#662091",
|
"name": "VU#662091",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/662091"
|
"url": "http://www.kb.cert.org/vuls/id/662091"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34409",
|
"name": "20090407 MITKRB5-SA-2009-002: ASN.1 decoder frees uninitialized pointer [CVE-2009-0846]",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/34409"
|
"url": "http://www.securityfocus.com/archive/1/502527/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:10694",
|
"name": "ADV-2009-0960",
|
||||||
"refsource" : "OVAL",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10694"
|
"url": "http://www.vupen.com/english/advisories/2009/0960"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:5483",
|
"name": "http://support.apple.com/kb/HT3549",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5483"
|
"url": "http://support.apple.com/kb/HT3549"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:6301",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6301"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1021994",
|
"name": "35667",
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021994"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34640",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/34640"
|
"url": "http://secunia.com/advisories/35667"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34594",
|
"name": "RHSA-2009:0408",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/34594"
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0408.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34617",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0008.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/34617"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0008.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34622",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34622"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34630",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34630"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34637",
|
"name": "34637",
|
||||||
@ -253,9 +118,84 @@
|
|||||||
"url": "http://secunia.com/advisories/34637"
|
"url": "http://secunia.com/advisories/34637"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34598",
|
"name": "SSRT100495",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=130497213107107&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-2084",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/2084"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10694",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10694"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34640",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/34598"
|
"url": "http://secunia.com/advisories/34640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35074",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35074"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "256728",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200904-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200904-09.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0976",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0976"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2009-05-12",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-755-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-755-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34630",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34630"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21396120",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21396120"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:5483",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5483"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1057",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1057"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34617",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34617"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34628",
|
"name": "34628",
|
||||||
@ -268,34 +208,29 @@
|
|||||||
"url": "http://secunia.com/advisories/34734"
|
"url": "http://secunia.com/advisories/34734"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35074",
|
"name": "ADV-2009-2248",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/2248"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA09-133A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34598",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/35074"
|
"url": "http://secunia.com/advisories/34598"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35667",
|
"name": "RHSA-2009:0409",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/35667"
|
"url": "http://rhn.redhat.com/errata/RHSA-2009-0409.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0960",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0960"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0976",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0976"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1106",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1057",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1057"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-1297",
|
"name": "ADV-2009-1297",
|
||||||
@ -303,14 +238,79 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/1297"
|
"url": "http://www.vupen.com/english/advisories/2009/1297"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-2084",
|
"name": "34622",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2084"
|
"url": "http://secunia.com/advisories/34622"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-2248",
|
"name": "1021994",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021994"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-2852",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-2834",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0410",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2009-0410.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[security-announce] 20090701 VMSA-2009-0008 ESX Service Console update for krb5",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000059.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0058",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0058"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/502546/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-002.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-002.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBOV02682",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=130497213107107&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34594",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34594"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1106",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2248"
|
"url": "http://www.vupen.com/english/advisories/2009/1106"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02421",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=124896429301168&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34409",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34409"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT090047",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=124896429301168&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "54115",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/54115"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8514",
|
"name": "8514",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/8514"
|
"url": "https://www.exploit-db.com/exploits/8514"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1149",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1149"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "34679",
|
"name": "34679",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34679"
|
"url": "http://www.securityfocus.com/bid/34679"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "54115",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/54115"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25844",
|
"name": "25844",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25844"
|
"url": "http://secunia.com/advisories/25844"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1149",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1149"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116648-23-1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116648-23-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-211.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-211.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "259588",
|
"name": "259588",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259588-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259588-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "35338",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35338"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "35204",
|
"name": "35204",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -78,24 +73,29 @@
|
|||||||
"url": "http://osvdb.org/54872"
|
"url": "http://osvdb.org/54872"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1022334",
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116648-23-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id?1022334"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116648-23-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35338",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35338"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-1500",
|
"name": "ADV-2009-1500",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1500"
|
"url": "http://www.vupen.com/english/advisories/2009/1500"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1022334",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022334"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "jsws-reverseproxyplugin-xss(50951)",
|
"name": "jsws-reverseproxyplugin-xss(50951)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50951"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50951"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-211.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-211.htm"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "8841",
|
"name": "unb-forum-directory-traversal(50877)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/8841"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50877"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "unb-forum-file-include(50878)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50878"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35183",
|
"name": "35183",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/35299"
|
"url": "http://secunia.com/advisories/35299"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "unb-forum-directory-traversal(50877)",
|
"name": "8841",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50877"
|
"url": "https://www.exploit-db.com/exploits/8841"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "unb-forum-file-include(50878)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50878"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://bugzilla.xfce.org/show_bug.cgi?id=4805"
|
"url": "http://bugzilla.xfce.org/show_bug.cgi?id=4805"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=525395",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=614608",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=525395"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=614608"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=587633",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=587633",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=587633"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=587633"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=614608",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=525395",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=614608"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=525395"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-2319",
|
"ID": "CVE-2012-2319",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "50811",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50811"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120507 Re: CVE request: Linux kernel: Buffer overflow in HFS plus filesystem",
|
"name": "[oss-security] 20120507 Re: CVE request: Linux kernel: Buffer overflow in HFS plus filesystem",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/07/11"
|
"url": "http://www.openwall.com/lists/oss-security/2012/05/07/11"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f24f892871acc47b40dd594c63606a17c714f77",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f24f892871acc47b40dd594c63606a17c714f77"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=819471",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=819471"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/6f24f892871acc47b40dd594c63606a17c714f77",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/6f24f892871acc47b40dd594c63606a17c714f77"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:1323",
|
"name": "RHSA-2012:1323",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -87,15 +72,30 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1347.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1347.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=819471",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=819471"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/6f24f892871acc47b40dd594c63606a17c714f77",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/6f24f892871acc47b40dd594c63606a17c714f77"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:0812",
|
"name": "SUSE-SU-2015:0812",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50811",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f24f892871acc47b40dd594c63606a17c714f77",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/50811"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f24f892871acc47b40dd594c63606a17c714f77"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.coresecurity.com/content/sap-netweaver-dispatcher-multiple-vulnerabilities",
|
"name": "netweaver-diagtracestream-dos(75454)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.coresecurity.com/content/sap-netweaver-dispatcher-multiple-vulnerabilities"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75454"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://service.sap.com/sap/support/notes/1687910",
|
"name": "https://service.sap.com/sap/support/notes/1687910",
|
||||||
@ -67,15 +67,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://scn.sap.com/docs/DOC-8218"
|
"url": "http://scn.sap.com/docs/DOC-8218"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.coresecurity.com/content/sap-netweaver-dispatcher-multiple-vulnerabilities",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.coresecurity.com/content/sap-netweaver-dispatcher-multiple-vulnerabilities"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1027052",
|
"name": "1027052",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027052"
|
"url": "http://www.securitytracker.com/id?1027052"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "netweaver-diagtracestream-dos(75454)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75454"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2012-2890",
|
"ID": "CVE-2012-2890",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=143798",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=143798"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=144072",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=144072",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=144072"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=144072"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15766",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15766"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=147402",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=147402",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=147402"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=147402"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:15766",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=143798",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15766"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=143798"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "google-chrome-cve20122890(78841)",
|
"name": "google-chrome-cve20122890(78841)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-2960",
|
"ID": "CVE-2012-2960",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03606700"
|
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03606700"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSRT100864",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03606700"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#960468",
|
"name": "VU#960468",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/960468"
|
"url": "http://www.kb.cert.org/vuls/id/960468"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100864",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?docId=emr_na-c03606700"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3430",
|
"ID": "CVE-2012-3430",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,51 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120726 Re: CVE Request -- kernel: recv{from,msg}() on an rds socket can leak kernel memory",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/07/26/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=06b6a1cf6e776426766298d055bb3991957d90a7",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=06b6a1cf6e776426766298d055bb3991957d90a7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.44",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.44"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=820039",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=820039"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/06b6a1cf6e776426766298d055bb3991957d90a7",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/06b6a1cf6e776426766298d055bb3991957d90a7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1323",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1323.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:1679",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1567-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1567-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1568-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1568-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1572-1",
|
"name": "USN-1572-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -107,30 +62,15 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1579-1"
|
"url": "http://www.ubuntu.com/usn/USN-1579-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-1580-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1580-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1575-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1575-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1577-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1577-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1578-1",
|
"name": "USN-1578-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1578-1"
|
"url": "http://www.ubuntu.com/usn/USN-1578-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50633",
|
"name": "50732",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/50633"
|
"url": "http://secunia.com/advisories/50732"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "50811",
|
"name": "50811",
|
||||||
@ -138,9 +78,69 @@
|
|||||||
"url": "http://secunia.com/advisories/50811"
|
"url": "http://secunia.com/advisories/50811"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50732",
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.44",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.44"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=06b6a1cf6e776426766298d055bb3991957d90a7",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=06b6a1cf6e776426766298d055bb3991957d90a7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1567-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1567-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1323",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1323.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=820039",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=820039"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1577-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1577-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:1679",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1568-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1568-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1575-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1575-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/06b6a1cf6e776426766298d055bb3991957d90a7",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/06b6a1cf6e776426766298d055bb3991957d90a7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50633",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/50732"
|
"url": "http://secunia.com/advisories/50633"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1580-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1580-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120726 Re: CVE Request -- kernel: recv{from,msg}() on an rds socket can leak kernel memory",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/07/26/5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3548",
|
"ID": "CVE-2012-3548",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15646",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15646"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120829 Re: CVE Request -- wireshark (X >= 1.6.8): DoS (excessive CPU use and infinite loop) in DRDA dissector",
|
"name": "[oss-security] 20120829 Re: CVE Request -- wireshark (X >= 1.6.8): DoS (excessive CPU use and infinite loop) in DRDA dissector",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2012/08/29/4"
|
"url": "http://openwall.com/lists/oss-security/2012/08/29/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7666",
|
"name": "54425",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7666"
|
"url": "http://secunia.com/advisories/54425"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=849926",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=849926",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=849926"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=849926"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7666",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7666"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201308-05",
|
"name": "GLSA-201308-05",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15646",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15646"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1027464",
|
"name": "1027464",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027464"
|
"url": "http://www.securitytracker.com/id?1027464"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54425",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/54425"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20120726 Transmission BitTorrent XSS Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2012-07/0349.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.madirish.net/541",
|
"name": "http://www.madirish.net/541",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.madirish.net/541"
|
"url": "http://www.madirish.net/541"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://trac.transmissionbt.com/ticket/4979",
|
"name": "50769",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://trac.transmissionbt.com/ticket/4979"
|
"url": "http://secunia.com/advisories/50769"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://trac.transmissionbt.com/wiki/Changes#version-2.61",
|
"name": "20120726 Transmission BitTorrent XSS Vulnerability",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://trac.transmissionbt.com/wiki/Changes#version-2.61"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2012-07/0349.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1584-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1584-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "54705",
|
"name": "54705",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/54705"
|
"url": "http://www.securityfocus.com/bid/54705"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://trac.transmissionbt.com/wiki/Changes#version-2.61",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://trac.transmissionbt.com/wiki/Changes#version-2.61"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://trac.transmissionbt.com/ticket/4979",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://trac.transmissionbt.com/ticket/4979"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "50027",
|
"name": "50027",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50027"
|
"url": "http://secunia.com/advisories/50027"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50769",
|
"name": "USN-1584-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/50769"
|
"url": "http://www.ubuntu.com/usn/USN-1584-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-4811",
|
"ID": "CVE-2012-4811",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/536545/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/536545/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20150925 CVE-2015-5076 - Vulnerability title: Reflective XSS In X2Engine Inc. X2Engine",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Sep/91"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-5076/",
|
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-5076/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "https://github.com/X2Engine/X2CRM/commit/10b72bfe7a1b9694f19a0adef72d85a754d4d3f8",
|
"name": "https://github.com/X2Engine/X2CRM/commit/10b72bfe7a1b9694f19a0adef72d85a754d4d3f8",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/X2Engine/X2CRM/commit/10b72bfe7a1b9694f19a0adef72d85a754d4d3f8"
|
"url": "https://github.com/X2Engine/X2CRM/commit/10b72bfe7a1b9694f19a0adef72d85a754d4d3f8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150925 CVE-2015-5076 - Vulnerability title: Reflective XSS In X2Engine Inc. X2Engine",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2015/Sep/91"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-5415",
|
"ID": "CVE-2015-5415",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-2001",
|
"ID": "CVE-2017-2001",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-2041",
|
"ID": "CVE-2017-2041",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,41 +52,41 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "41163",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/41163/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1004",
|
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1004",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1004"
|
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1004"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207482",
|
"name": "41163",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://support.apple.com/HT207482"
|
"url": "https://www.exploit-db.com/exploits/41163/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207483",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207483"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207485",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207485"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207487",
|
"name": "https://support.apple.com/HT207487",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207487"
|
"url": "https://support.apple.com/HT207487"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207483",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207483"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "95731",
|
"name": "95731",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95731"
|
"url": "http://www.securityfocus.com/bid/95731"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207485",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207482",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207482"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037668",
|
"name": "1037668",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207804",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207804"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038487",
|
"name": "1038487",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038487"
|
"url": "http://www.securitytracker.com/id/1038487"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207804",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207804"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1428948",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1428948"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ClusterLabs/pcs/commit/1874a769b5720ae5430f10c6cedd234430bc703f",
|
"name": "https://github.com/ClusterLabs/pcs/commit/1874a769b5720ae5430f10c6cedd234430bc703f",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/ClusterLabs/pcs/commit/1874a769b5720ae5430f10c6cedd234430bc703f"
|
"url": "https://github.com/ClusterLabs/pcs/commit/1874a769b5720ae5430f10c6cedd234430bc703f"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1428948",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428948"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-762",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-762"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://zerodayinitiative.com/advisories/ZDI-18-762",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://zerodayinitiative.com/advisories/ZDI-18-762"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-14648",
|
"ID": "CVE-2018-14648",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00015.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00015.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14648",
|
"name": "RHSA-2018:3507",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14648"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3507"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3127",
|
"name": "RHSA-2018:3127",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3127"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3127"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3507",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14648",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3507"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14648"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "secure@dell.com",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"DATE_PUBLIC": "2018-10-09T17:59:00.000Z",
|
"DATE_PUBLIC": "2018-10-09T17:59:00.000Z",
|
||||||
"ID": "CVE-2018-15766",
|
"ID": "CVE-2018-15766",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
@ -79,7 +79,7 @@
|
|||||||
"work_around": [
|
"work_around": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "For affected devices, the minimum password length policy should be changed manually to what is desired for the current environment.\n\nIf Dell Endpoint Security Suite Enterprise or Dell Encryption Enterprise’s Encryption Management Agent is installed on a Domain Controller or a device that is not joined to a domain, the default minimum password length will need to be changed on the local device.\nIf Dell Endpoint Security Suite Enterprise or Dell Encryption Enterprise’s Encryption Management Agent is installed on a device that is joined to a domain, the default minimum password length will need to be changed within the enterprise’s Group Policy Management console.\nDefault values for this property is ‘7’ in most configurations.\n\nThis Microsoft KB article outlines how to modify this setting:\nhttps://technet.microsoft.com/en-us/library/dd277399.aspx External Link"
|
"value": "For affected devices, the minimum password length policy should be changed manually to what is desired for the current environment.\n\nIf Dell Endpoint Security Suite Enterprise or Dell Encryption Enterprise\u2019s Encryption Management Agent is installed on a Domain Controller or a device that is not joined to a domain, the default minimum password length will need to be changed on the local device.\nIf Dell Endpoint Security Suite Enterprise or Dell Encryption Enterprise\u2019s Encryption Management Agent is installed on a device that is joined to a domain, the default minimum password length will need to be changed within the enterprise\u2019s Group Policy Management console.\nDefault values for this property is \u20187\u2019 in most configurations.\n\nThis Microsoft KB article outlines how to modify this setting:\nhttps://technet.microsoft.com/en-us/library/dd277399.aspx External Link"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -59,9 +59,9 @@
|
|||||||
"url": "https://lists.apache.org/thread.html/f0a6a05ec3b3a00458da43712b0ff3a2f573175d9bfb39fb0de21424@%3Cdev.cxf.apache.org%3E"
|
"url": "https://lists.apache.org/thread.html/f0a6a05ec3b3a00458da43712b0ff3a2f573175d9bfb39fb0de21424@%3Cdev.cxf.apache.org%3E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://cxf.apache.org/security-advisories.data/CVE-2018-8038.txt.asc",
|
"name": "1041220",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://cxf.apache.org/security-advisories.data/CVE-2018-8038.txt.asc"
|
"url": "http://www.securitytracker.com/id/1041220"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/apache/cxf-fediz/commit/b6ed9865d0614332fa419fe4b6d0fe81bc2e660d",
|
"name": "https://github.com/apache/cxf-fediz/commit/b6ed9865d0614332fa419fe4b6d0fe81bc2e660d",
|
||||||
@ -69,9 +69,9 @@
|
|||||||
"url": "https://github.com/apache/cxf-fediz/commit/b6ed9865d0614332fa419fe4b6d0fe81bc2e660d"
|
"url": "https://github.com/apache/cxf-fediz/commit/b6ed9865d0614332fa419fe4b6d0fe81bc2e660d"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1041220",
|
"name": "http://cxf.apache.org/security-advisories.data/CVE-2018-8038.txt.asc",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1041220"
|
"url": "http://cxf.apache.org/security-advisories.data/CVE-2018-8038.txt.asc"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8169",
|
"ID": "CVE-2018-8169",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -196,16 +196,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8169",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8169"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104356",
|
"name": "104356",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104356"
|
"url": "http://www.securityfocus.com/bid/104356"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8169",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8169"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1041093",
|
"name": "1041093",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user