mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
151cf5bff1
commit
398f2151a2
@ -53,9 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||
"name": "22550",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22550"
|
||||
},
|
||||
{
|
||||
"name": "oracle-january2006-update(24321)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||
},
|
||||
{
|
||||
"name": "18493",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18493"
|
||||
},
|
||||
{
|
||||
"name": "22551",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22551"
|
||||
},
|
||||
{
|
||||
"name": "22547",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22547"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0323",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0323"
|
||||
},
|
||||
{
|
||||
"name": "16287",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16287"
|
||||
},
|
||||
{
|
||||
"name": "VU#870172",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/870172"
|
||||
},
|
||||
{
|
||||
"name": "TA06-018A",
|
||||
@ -68,14 +103,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/545804"
|
||||
},
|
||||
{
|
||||
"name" : "VU#870172",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/870172"
|
||||
},
|
||||
{
|
||||
"name" : "16287",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16287"
|
||||
"name": "1015499",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015499"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0243",
|
||||
@ -83,44 +113,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0243"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0323",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0323"
|
||||
},
|
||||
{
|
||||
"name" : "22547",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22547"
|
||||
},
|
||||
{
|
||||
"name" : "22550",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22550"
|
||||
},
|
||||
{
|
||||
"name" : "22551",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22551"
|
||||
},
|
||||
{
|
||||
"name" : "1015499",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015499"
|
||||
},
|
||||
{
|
||||
"name" : "18493",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18493"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||
},
|
||||
{
|
||||
"name": "18608",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18608"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-january2006-update(24321)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#545804",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/545804"
|
||||
},
|
||||
{
|
||||
"name" : "16287",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16287"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0243",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0243"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0323",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0323"
|
||||
},
|
||||
{
|
||||
"name" : "1015499",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015499"
|
||||
"name": "oracle-january2006-update(24321)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||
},
|
||||
{
|
||||
"name": "18493",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18493"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0323",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0323"
|
||||
},
|
||||
{
|
||||
"name": "16287",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16287"
|
||||
},
|
||||
{
|
||||
"name": "VU#545804",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/545804"
|
||||
},
|
||||
{
|
||||
"name": "1015499",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015499"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0243",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0243"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||
},
|
||||
{
|
||||
"name": "18608",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18608"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-january2006-update(24321)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#545804",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/545804"
|
||||
},
|
||||
{
|
||||
"name" : "16287",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16287"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0243",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0243"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0323",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0323"
|
||||
},
|
||||
{
|
||||
"name": "22563",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22563"
|
||||
},
|
||||
{
|
||||
"name" : "1015499",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015499"
|
||||
"name": "oracle-january2006-update(24321)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html"
|
||||
},
|
||||
{
|
||||
"name": "18493",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18493"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0323",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0323"
|
||||
},
|
||||
{
|
||||
"name": "16287",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16287"
|
||||
},
|
||||
{
|
||||
"name": "VU#545804",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/545804"
|
||||
},
|
||||
{
|
||||
"name": "1015499",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015499"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0243",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0243"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||
},
|
||||
{
|
||||
"name": "18608",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18608"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-january2006-update(24321)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2006-1/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2006-1/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "16379",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16379"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0318",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0318"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2006-1/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-1/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "22761",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22761"
|
||||
},
|
||||
{
|
||||
"name" : "22762",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22762"
|
||||
"name": "18480",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18480"
|
||||
},
|
||||
{
|
||||
"name": "22763",
|
||||
@ -83,9 +78,9 @@
|
||||
"url": "http://www.osvdb.org/22763"
|
||||
},
|
||||
{
|
||||
"name" : "18480",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18480"
|
||||
"name": "epost-smtp-username-bo(24331)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24331"
|
||||
},
|
||||
{
|
||||
"name": "epost-imap-mailbox-dos(24334)",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24333"
|
||||
},
|
||||
{
|
||||
"name" : "epost-smtp-username-bo(24331)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24331"
|
||||
"name": "16379",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16379"
|
||||
},
|
||||
{
|
||||
"name": "22762",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22762"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "17141",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17141"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0970",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0970"
|
||||
},
|
||||
{
|
||||
"name" : "23936",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23936"
|
||||
"name": "17141",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17141"
|
||||
},
|
||||
{
|
||||
"name": "19248",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "inprotect-zones-xss(25280)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25280"
|
||||
},
|
||||
{
|
||||
"name": "23936",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23936"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1016395",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016395"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-06-27",
|
||||
"refsource": "APPLE",
|
||||
@ -62,25 +67,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18686"
|
||||
},
|
||||
{
|
||||
"name" : "18733",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18733"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2566",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2566"
|
||||
},
|
||||
{
|
||||
"name": "26930",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26930"
|
||||
},
|
||||
{
|
||||
"name" : "1016395",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016395"
|
||||
"name": "macosx-afp-information-disclosure(27477)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27477"
|
||||
},
|
||||
{
|
||||
"name": "18733",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18733"
|
||||
},
|
||||
{
|
||||
"name": "20877",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/20877"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-afp-information-disclosure(27477)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27477"
|
||||
"name": "ADV-2006-2566",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2566"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060410 Vegadns blind sql injection and cross site scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430474/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17433",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17433"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1298",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1298"
|
||||
},
|
||||
{
|
||||
"name": "vegadns-index-sql-injection(25741)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25741"
|
||||
},
|
||||
{
|
||||
"name": "19614",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19614"
|
||||
},
|
||||
{
|
||||
"name" : "vegadns-index-sql-injection(25741)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25741"
|
||||
"name": "17433",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17433"
|
||||
},
|
||||
{
|
||||
"name": "20060410 Vegadns blind sql injection and cross site scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/430474/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,71 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "APPLE-SA-2006-06-27",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "20159",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20159"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:080",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:080"
|
||||
},
|
||||
{
|
||||
"name": "VU#599220",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/599220"
|
||||
},
|
||||
{
|
||||
"name": "19963",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19963"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1586",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1586"
|
||||
},
|
||||
{
|
||||
"name": "clamav-freshclam-http-bo(26182)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26182"
|
||||
},
|
||||
{
|
||||
"name": "1016392",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016392"
|
||||
},
|
||||
{
|
||||
"name": "19964",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19964"
|
||||
},
|
||||
{
|
||||
"name": "2006-0024",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0024"
|
||||
},
|
||||
{
|
||||
"name": "19912",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19912"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_05_05.html"
|
||||
},
|
||||
{
|
||||
"name": "19880",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19880"
|
||||
},
|
||||
{
|
||||
"name": "http://www.clamav.net/security/0.88.2.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,9 +128,19 @@
|
||||
"url": "http://kolab.org/security/kolab-vendor-notice-09.txt"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2006-06-27",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Jun/msg00000.html"
|
||||
"name": "25120",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25120"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
|
||||
},
|
||||
{
|
||||
"name": "20117",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20117"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1050",
|
||||
@ -78,39 +153,9 @@
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:080",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:080"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_05_05.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0024",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0024"
|
||||
},
|
||||
{
|
||||
"name" : "VU#599220",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/599220"
|
||||
},
|
||||
{
|
||||
"name" : "17754",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17754"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1586",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1586"
|
||||
"name": "20877",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20877"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2566",
|
||||
@ -118,59 +163,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2566"
|
||||
},
|
||||
{
|
||||
"name" : "25120",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25120"
|
||||
},
|
||||
{
|
||||
"name" : "1016392",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016392"
|
||||
},
|
||||
{
|
||||
"name" : "19880",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19880"
|
||||
},
|
||||
{
|
||||
"name" : "19912",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19912"
|
||||
},
|
||||
{
|
||||
"name" : "19963",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19963"
|
||||
"name": "17754",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17754"
|
||||
},
|
||||
{
|
||||
"name": "19874",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19874"
|
||||
},
|
||||
{
|
||||
"name" : "19964",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19964"
|
||||
},
|
||||
{
|
||||
"name" : "20159",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20159"
|
||||
},
|
||||
{
|
||||
"name" : "20117",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20117"
|
||||
},
|
||||
{
|
||||
"name" : "20877",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20877"
|
||||
},
|
||||
{
|
||||
"name" : "clamav-freshclam-http-bo(26182)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26182"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442440/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.dc.ds.pg.gda.pl/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.dc.ds.pg.gda.pl/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.dc.ds.pg.gda.pl/?page=doc&doc=changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.dc.ds.pg.gda.pl/?page=doc&doc=changelog"
|
||||
},
|
||||
{
|
||||
"name" : "19371",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19371"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3181",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3181"
|
||||
},
|
||||
{
|
||||
"name" : "1016641",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016641"
|
||||
"name": "dconnect-daemon-privmsg-pubmsg-format-string(28280)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28280"
|
||||
},
|
||||
{
|
||||
"name": "21384",
|
||||
@ -93,9 +78,24 @@
|
||||
"url": "http://securityreason.com/securityalert/1377"
|
||||
},
|
||||
{
|
||||
"name" : "dconnect-daemon-privmsg-pubmsg-format-string(28280)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28280"
|
||||
"name": "http://www.dc.ds.pg.gda.pl/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dc.ds.pg.gda.pl/"
|
||||
},
|
||||
{
|
||||
"name": "1016641",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016641"
|
||||
},
|
||||
{
|
||||
"name": "19371",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19371"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dc.ds.pg.gda.pl/?page=doc&doc=changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dc.ds.pg.gda.pl/?page=doc&doc=changelog"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
},
|
||||
{
|
||||
"name": "20588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||
},
|
||||
{
|
||||
"name": "22396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22396"
|
||||
},
|
||||
{
|
||||
"name": "1017077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017077"
|
||||
},
|
||||
{
|
||||
"name" : "22396",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22396"
|
||||
"name": "TA06-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-0238",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6793"
|
||||
},
|
||||
{
|
||||
"name" : "1023850",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1023850"
|
||||
},
|
||||
{
|
||||
"name": "39373",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39373"
|
||||
},
|
||||
{
|
||||
"name": "1023850",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023850"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-0244",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-002",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8186",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8186"
|
||||
},
|
||||
{
|
||||
"name": "MS10-002",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002"
|
||||
},
|
||||
{
|
||||
"name": "ie-deleted-obj-code-exec(55774)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0292",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://chrony.tuxfamily.org/News.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://chrony.tuxfamily.org/News.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.tuxfamily.org/chrony/chrony.git/?p=gitroot/chrony/chrony.git;a=commit;h=7864c7a70ce00369194e734eb2842ecc5f8db531",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.tuxfamily.org/chrony/chrony.git/?p=gitroot/chrony/chrony.git;a=commit;h=7864c7a70ce00369194e734eb2842ecc5f8db531"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=555367",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=555367"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1992",
|
||||
"refsource": "DEBIAN",
|
||||
@ -77,11 +62,26 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38106"
|
||||
},
|
||||
{
|
||||
"name": "http://chrony.tuxfamily.org/News.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://chrony.tuxfamily.org/News.html"
|
||||
},
|
||||
{
|
||||
"name": "38428",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38428"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=555367",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=555367"
|
||||
},
|
||||
{
|
||||
"name": "http://git.tuxfamily.org/chrony/chrony.git/?p=gitroot/chrony/chrony.git;a=commit;h=7864c7a70ce00369194e734eb2842ecc5f8db531",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.tuxfamily.org/chrony/chrony.git/?p=gitroot/chrony/chrony.git;a=commit;h=7864c7a70ce00369194e734eb2842ecc5f8db531"
|
||||
},
|
||||
{
|
||||
"name": "38480",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/509122/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1001-advisories/kayako-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1001-advisories/kayako-xss.txt"
|
||||
"name": "supportsuite-contents-xss(55859)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55859"
|
||||
},
|
||||
{
|
||||
"name": "37947",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37947"
|
||||
},
|
||||
{
|
||||
"name" : "61928",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/61928"
|
||||
},
|
||||
{
|
||||
"name": "38322",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38322"
|
||||
},
|
||||
{
|
||||
"name" : "supportsuite-contents-xss(55859)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55859"
|
||||
"name": "http://packetstormsecurity.org/1001-advisories/kayako-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1001-advisories/kayako-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "61928",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61928"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/15/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100215 Re: CVE Request -- MoinMoin -- 1.8.7",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/02/15/4"
|
||||
"name": "38023",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38023"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100221 Re: CVE Request -- MoinMoin -- 1.8.7",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/02/21/2"
|
||||
"name": "http://moinmo.in/SecurityFixes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moinmo.in/SecurityFixes"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.moinmo.in/moin/1.8/raw-file/1.8.7/docs/CHANGES",
|
||||
@ -77,20 +77,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moinmo.in/MoinMoinRelease1.8"
|
||||
},
|
||||
{
|
||||
"name" : "http://moinmo.in/SecurityFixes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://moinmo.in/SecurityFixes"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2014",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2014"
|
||||
},
|
||||
{
|
||||
"name" : "38023",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38023"
|
||||
"name": "[oss-security] 20100221 Re: CVE Request -- MoinMoin -- 1.8.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/21/2"
|
||||
},
|
||||
{
|
||||
"name": "38444",
|
||||
@ -102,6 +97,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38903"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100215 Re: CVE Request -- MoinMoin -- 1.8.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/15/4"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0600",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-2741",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100113218",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100113218"
|
||||
},
|
||||
{
|
||||
"name": "MS10-078",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-078"
|
||||
},
|
||||
{
|
||||
"name" : "TA10-285A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100113218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100113218"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6742",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6742"
|
||||
},
|
||||
{
|
||||
"name": "TA10-285A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/02/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/02/5"
|
||||
},
|
||||
{
|
||||
"name": "20100427 Fun with FORTIFY_SOURCE",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2010/Apr/399"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100825 CVE id request: libc fortify source information disclosure",
|
||||
"name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/25/8"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100831 Re: CVE id request: libc fortify source information disclosure",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/31/6"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/02/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100831 Re: CVE id request: libc fortify source information disclosure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/31/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/02/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/02/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/02/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100902 Re: CVE id request: libc fortify source information disclosure",
|
||||
"name": "[oss-security] 20100831 Re: CVE id request: libc fortify source information disclosure",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/02/5"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/31/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100825 CVE id request: libc fortify source information disclosure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/25/8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3538",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3558",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02608",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100333",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
@ -87,30 +67,20 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100333",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0987",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0880",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "44021",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44021"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11871",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11871"
|
||||
"name": "44954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44954"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12068",
|
||||
@ -118,9 +88,39 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12068"
|
||||
},
|
||||
{
|
||||
"name" : "44954",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44954"
|
||||
"name": "44021",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44021"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0880",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02608",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11871",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11871"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3949",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-105",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-105"
|
||||
},
|
||||
{
|
||||
"name": "TA10-348A",
|
||||
"refsource": "CERT",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1024887",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024887"
|
||||
},
|
||||
{
|
||||
"name": "MS10-105",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-105"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=56451",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=56451"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "44241",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44241"
|
||||
"name": "ADV-2010-2731",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2731"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6654",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://secunia.com/advisories/41888"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2731",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2731"
|
||||
"name": "44241",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44241"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=56451",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=56451"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,70 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15973",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15973"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5315&action=edit",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5315&action=edit"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2010-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2010-14.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5303",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5303"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "44986",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44986"
|
||||
},
|
||||
{
|
||||
"name" : "69355",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/69355"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14713",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14713"
|
||||
},
|
||||
{
|
||||
"name" : "42290",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42290"
|
||||
},
|
||||
{
|
||||
"name" : "42877",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42877"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3038",
|
||||
"name": "44986",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44986"
|
||||
},
|
||||
{
|
||||
"name": "42290",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42290"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14713",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14713"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3038"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5303",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5303"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5315&action=edit",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/attachment.cgi?id=5315&action=edit"
|
||||
},
|
||||
{
|
||||
"name": "69355",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/69355"
|
||||
},
|
||||
{
|
||||
"name": "42877",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42877"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2010-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2010-14.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0076",
|
||||
@ -123,9 +118,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0076"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"name": "ADV-2010-3038",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3038"
|
||||
},
|
||||
{
|
||||
"name": "15973",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15973"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://events.ccc.de/congress/2010/Fahrplan/events/3957.en.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://events.ccc.de/congress/2010/Fahrplan/events/3957.en.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://mirror.fem-net.de/CCC/27C3/mp3-audio-only/27c3-3957-en-ipv6_insecurities.mp3",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://mirror.fem-net.de/CCC/27C3/mp3-audio-only/27c3-3957-en-ipv6_insecurities.mp3"
|
||||
"name": "45760",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45760"
|
||||
},
|
||||
{
|
||||
"name": "http://mirror.fem-net.de/CCC/27C3/mp4-h264-HQ/27c3-3957-en-ipv6_insecurities.mp4",
|
||||
"refsource": "MISC",
|
||||
"url": "http://mirror.fem-net.de/CCC/27C3/mp4-h264-HQ/27c3-3957-en-ipv6_insecurities.mp4"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.youtube.com/watch?v=00yjWB6gGy8",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.youtube.com/watch?v=00yjWB6gGy8"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "45760",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45760"
|
||||
},
|
||||
{
|
||||
"name": "1024963",
|
||||
"refsource": "SECTRACK",
|
||||
@ -91,6 +71,26 @@
|
||||
"name": "asa-pix-nd-dos(64598)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64598"
|
||||
},
|
||||
{
|
||||
"name": "http://mirror.fem-net.de/CCC/27C3/mp3-audio-only/27c3-3957-en-ipv6_insecurities.mp3",
|
||||
"refsource": "MISC",
|
||||
"url": "http://mirror.fem-net.de/CCC/27C3/mp3-audio-only/27c3-3957-en-ipv6_insecurities.mp3"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://events.ccc.de/congress/2010/Fahrplan/events/3957.en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://events.ccc.de/congress/2010/Fahrplan/events/3957.en.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youtube.com/watch?v=00yjWB6gGy8",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youtube.com/watch?v=00yjWB6gGy8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-3324",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=35031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=35031"
|
||||
},
|
||||
{
|
||||
"name": "20140724 Cisco TelePresence Management Interface Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3324"
|
||||
},
|
||||
{
|
||||
"name": "60456",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60456"
|
||||
},
|
||||
{
|
||||
"name": "68885",
|
||||
"refsource": "BID",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030640"
|
||||
},
|
||||
{
|
||||
"name" : "60456",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60456"
|
||||
},
|
||||
{
|
||||
"name": "cisco-telepresence-cve20143324-xss(94847)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94847"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35031"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "33817",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/33817"
|
||||
"name": "http://packetstormsecurity.com/files/127152/Ericom-AccessNow-Server-Buffer-Overflow.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/127152/Ericom-AccessNow-Server-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "67777",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67777"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-14-160",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-160"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/127152/Ericom-AccessNow-Server-Buffer-Overflow.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/127152/Ericom-AccessNow-Server-Buffer-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ericom.com/security-ERM-2014-610.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ericom.com/security-ERM-2014-610.asp"
|
||||
},
|
||||
{
|
||||
"name" : "67777",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67777"
|
||||
"name": "33817",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/33817"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-4314",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-4903",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#793257",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/793257"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#793257",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/793257"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-8159",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,116 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1181166",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1181166"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3237",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3237"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-4066",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152747.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0674",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0674.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0695",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0695.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0726",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0726.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0751",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0751.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0782",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0782.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0783",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0783.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0803",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0803.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0919",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0919.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0870",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0870.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1478",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1487",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1488",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1489",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1491",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2525-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2525-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2526-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2526-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2527-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2527-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2528-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2528-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2529-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -172,20 +72,120 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2530-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0695",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0695.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1489",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1488",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2561-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2561-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0751",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0751.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0803",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0803.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3237",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3237"
|
||||
},
|
||||
{
|
||||
"name": "USN-2528-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2528-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2527-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2527-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0919",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0919.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0782",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0782.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2526-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2526-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1478",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-4066",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152747.html"
|
||||
},
|
||||
{
|
||||
"name": "1032224",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032224"
|
||||
},
|
||||
{
|
||||
"name": "73060",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73060"
|
||||
},
|
||||
{
|
||||
"name" : "1032224",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032224"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1181166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181166"
|
||||
},
|
||||
{
|
||||
"name": "USN-2525-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2525-1"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0870",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0870.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1487",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0726",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0726.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0674",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0674.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2189751",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.drupal.org/node/2189751"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2191765",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2191765"
|
||||
},
|
||||
{
|
||||
"name": "modal-frame-drupal-xss(90972)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90972"
|
||||
},
|
||||
{
|
||||
"name": "102909",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102909"
|
||||
},
|
||||
{
|
||||
"name" : "modal-frame-drupal-xss(90972)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90972"
|
||||
"name": "https://www.drupal.org/node/2189751",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2189751"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "alupdate-cve20148494-priv-esc(98315)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98315"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128868/ESTsoft-ALUpdate-8.5.1.0.0-Privilege-Escalation.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "70790",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70790"
|
||||
},
|
||||
{
|
||||
"name" : "alupdate-cve20148494-priv-esc(98315)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98315"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-8887",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21902933"
|
||||
},
|
||||
{
|
||||
"name": "PO04455",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PO04455"
|
||||
},
|
||||
{
|
||||
"name": "PO02715",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "PO03923",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PO03923"
|
||||
},
|
||||
{
|
||||
"name" : "PO04455",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PO04455"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-9170",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2014-9224",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150122 SEC Consult SA-20150122-0 :: Multiple critical vulnerabilities in Symantec Data Center Security: Server Advanced (SDCS:SA) & SCSP",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534527/100/0/threaded"
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00"
|
||||
},
|
||||
{
|
||||
"name": "20150122 SEC Consult SA-20150122-0 :: Multiple critical vulnerabilities in Symantec Data Center Security: Server Advanced (SDCS:SA) & SCSP",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jan/91"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534527/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130060/Symantec-SDCS-SA-SCSP-XSS-Bypass-SQL-Injection-Disclosure.html",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/130060/Symantec-SDCS-SA-SCSP-XSS-Bypass-SQL-Injection-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00"
|
||||
"name": "20150122 SEC Consult SA-20150122-0 :: Multiple critical vulnerabilities in Symantec Data Center Security: Server Advanced (SDCS:SA) & SCSP",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jan/91"
|
||||
},
|
||||
{
|
||||
"name": "72093",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150103 Re: mpg123 CVE Assignment?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/04/5"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/mpg123/bugs/201/",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "GLSA-201502-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201502-01"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150103 Re: mpg123 CVE Assignment?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/04/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2448",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2659",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2681",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2715",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160226 CVE Request: util-linux runuser tty hijacking via TIOCSTI ioctl",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "[oss-security] 20160227 Re: CVE Request: util-linux runuser tty hijacking via TIOCSTI ioctl",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/02/27/2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3212",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-063",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-063"
|
||||
},
|
||||
{
|
||||
"name": "91105",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91105"
|
||||
},
|
||||
{
|
||||
"name": "MS16-063",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-063"
|
||||
},
|
||||
{
|
||||
"name": "1036096",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3502",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "92030",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92030"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "1036370",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3565",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
"name": "1036397",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036397"
|
||||
},
|
||||
{
|
||||
"name": "91889",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/91889"
|
||||
},
|
||||
{
|
||||
"name" : "1036397",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036397"
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-6381",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036914",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036914"
|
||||
},
|
||||
{
|
||||
"name": "20160928 Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Fragmentation Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93195",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93195"
|
||||
},
|
||||
{
|
||||
"name" : "1036914",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036914"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-fireamp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-fireamp"
|
||||
},
|
||||
{
|
||||
"name": "94814",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94814"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-fireamp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-fireamp"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-6775",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "94674",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94674"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
},
|
||||
{
|
||||
"name" : "94674",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94674"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-6835",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160812 CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/11/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160817 Re: CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/18/4"
|
||||
},
|
||||
{
|
||||
"name": "[qemu-devel] 20160810 Re: [PATCH] net: vmxnet: check IP header length",
|
||||
"refsource": "MLIST",
|
||||
@ -72,11 +62,21 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160812 CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/11/7"
|
||||
},
|
||||
{
|
||||
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=93060258ae748573ca7197204125a2670047896d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=93060258ae748573ca7197204125a2670047896d"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160817 Re: CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/18/4"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2392",
|
||||
"refsource": "REDHAT",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7332",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user