"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-02-13 00:02:47 +00:00
parent 477e2562f7
commit 43005ec5b1
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
13 changed files with 924 additions and 911 deletions

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2714",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Drupal",
"product": {
"product_data": [
{
"product_name": "Data-module",
"version": {
"version_data": [
{
"version_value": "6.x-1.0-alpha14"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,22 +27,46 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Drupal",
"product": {
"product_data": [
{
"product_name": "Data-module",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "6.x-1.0-alpha14"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.drupal.org/node/1056470",
"refsource": "MISC",
"name": "https://www.drupal.org/node/1056470"
},
{
"url": "https://www.openwall.com/lists/oss-security/2011/07/26/8",
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2011/07/26/8"
},
{
"url": "https://seclists.org/fulldisclosure/2011/Feb/219",
"refsource": "MISC",
"name": "https://www.drupal.org/node/1056470",
"url": "https://www.drupal.org/node/1056470"
},
{
"refsource": "MISC",
"name": "https://seclists.org/fulldisclosure/2011/Feb/219",
"url": "https://seclists.org/fulldisclosure/2011/Feb/219"
"name": "https://seclists.org/fulldisclosure/2011/Feb/219"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2715",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Drupal",
"product": {
"product_data": [
{
"product_name": "Data-module",
"version": {
"version_data": [
{
"version_value": "6.x-1.0-alpha14"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,17 +27,41 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Drupal",
"product": {
"product_data": [
{
"product_name": "Data-module",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "6.x-1.0-alpha14"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.drupal.org/node/1056470",
"refsource": "MISC",
"name": "https://www.drupal.org/node/1056470"
},
{
"url": "https://www.openwall.com/lists/oss-security/2011/07/26/8",
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2011/07/26/8"
},
{
"refsource": "MISC",
"name": "https://www.drupal.org/node/1056470",
"url": "https://www.drupal.org/node/1056470"
}
]
}

View File

@ -1,40 +1,17 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2724",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547."
"value": "The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547."
}
]
},
@ -50,52 +27,76 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "http://git.samba.org/?p=cifs-utils.git;a=commit;h=1e7a32924b22d1f786b6f490ce8590656f578f91",
"refsource": "CONFIRM",
"url": "http://git.samba.org/?p=cifs-utils.git;a=commit;h=1e7a32924b22d1f786b6f490ce8590656f578f91"
"url": "http://comments.gmane.org/gmane.linux.kernel.cifs/3827",
"refsource": "MISC",
"name": "http://comments.gmane.org/gmane.linux.kernel.cifs/3827"
},
{
"name": "RHSA-2011:1220",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1220.html"
"url": "http://git.samba.org/?p=cifs-utils.git%3Ba=commit%3Bh=1e7a32924b22d1f786b6f490ce8590656f578f91",
"refsource": "MISC",
"name": "http://git.samba.org/?p=cifs-utils.git%3Ba=commit%3Bh=1e7a32924b22d1f786b6f490ce8590656f578f91"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=726691",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=726691"
"url": "http://openwall.com/lists/oss-security/2011/07/29/9",
"refsource": "MISC",
"name": "http://openwall.com/lists/oss-security/2011/07/29/9"
},
{
"name": "45798",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45798"
"url": "http://secunia.com/advisories/45798",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45798"
},
{
"name": "1025984",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025984"
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:148",
"refsource": "MISC",
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:148"
},
{
"name": "[oss-security] 20110729 CVE-2011-2724 assignment notification -- samba -- incomplete fix for CVE-2010-0547 issue",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/07/29/9"
"url": "http://www.redhat.com/support/errata/RHSA-2011-1220.html",
"refsource": "MISC",
"name": "http://www.redhat.com/support/errata/RHSA-2011-1220.html"
},
{
"name": "MDVSA-2011:148",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:148"
"url": "http://www.redhat.com/support/errata/RHSA-2011-1221.html",
"refsource": "MISC",
"name": "http://www.redhat.com/support/errata/RHSA-2011-1221.html"
},
{
"name": "http://comments.gmane.org/gmane.linux.kernel.cifs/3827",
"refsource": "CONFIRM",
"url": "http://comments.gmane.org/gmane.linux.kernel.cifs/3827"
"url": "http://www.securitytracker.com/id?1025984",
"refsource": "MISC",
"name": "http://www.securitytracker.com/id?1025984"
},
{
"name": "RHSA-2011:1221",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1221.html"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=726691",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=726691"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2725",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,37 +27,61 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2012:0322",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00002.html"
},
{
"name": "20111007 Medium severity flaw with Ark",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Oct/351"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=725764",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=725764"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=708268",
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00002.html",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=708268"
"name": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00002.html"
},
{
"name": "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html",
"url": "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html"
"name": "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html"
},
{
"name": "USN-1276-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1276-1"
"url": "http://seclists.org/fulldisclosure/2011/Oct/351",
"refsource": "MISC",
"name": "http://seclists.org/fulldisclosure/2011/Oct/351"
},
{
"url": "http://www.ubuntu.com/usn/USN-1276-1",
"refsource": "MISC",
"name": "http://www.ubuntu.com/usn/USN-1276-1"
},
{
"url": "https://bugzilla.novell.com/show_bug.cgi?id=708268",
"refsource": "MISC",
"name": "https://bugzilla.novell.com/show_bug.cgi?id=708268"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=725764",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=725764"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2894",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,47 +27,71 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "http://www.springsource.com/security/cve-2011-2894",
"refsource": "CONFIRM",
"url": "http://www.springsource.com/security/cve-2011-2894"
},
{
"name": "49536",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49536"
},
{
"name": "20110909 CVE-2011-2894: Spring Framework and Spring Security serialization-based remoting vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/519593/100/0/threaded"
},
{
"name": "RHSA-2011:1334",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1334.html"
},
{
"name": "spring-framework-object-sec-bypass(69687)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69687"
},
{
"name": "8405",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8405"
},
{
"name": "75263",
"refsource": "OSVDB",
"url": "http://osvdb.org/75263"
},
{
"url": "http://osvdb.org/75263",
"refsource": "MISC",
"name": "https://web.archive.org/web/20120307233721/http://www.springsource.com/security/cve-2011-2894",
"url": "https://web.archive.org/web/20120307233721/http://www.springsource.com/security/cve-2011-2894"
"name": "http://osvdb.org/75263"
},
{
"url": "http://securityreason.com/securityalert/8405",
"refsource": "MISC",
"name": "http://securityreason.com/securityalert/8405"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2011-1334.html",
"refsource": "MISC",
"name": "http://www.redhat.com/support/errata/RHSA-2011-1334.html"
},
{
"url": "http://www.securityfocus.com/archive/1/519593/100/0/threaded",
"refsource": "MISC",
"name": "http://www.securityfocus.com/archive/1/519593/100/0/threaded"
},
{
"url": "http://www.securityfocus.com/bid/49536",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/49536"
},
{
"url": "http://www.springsource.com/security/cve-2011-2894",
"refsource": "MISC",
"name": "http://www.springsource.com/security/cve-2011-2894"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69687",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69687"
},
{
"url": "https://web.archive.org/web/20120307233721/http://www.springsource.com/security/cve-2011-2894",
"refsource": "MISC",
"name": "https://web.archive.org/web/20120307233721/http://www.springsource.com/security/cve-2011-2894"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2895",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,197 +27,221 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT205635",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205635"
"url": "http://secunia.com/advisories/48951",
"refsource": "MISC",
"name": "http://secunia.com/advisories/48951"
},
{
"name": "RHSA-2011:1154",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1154.html"
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html",
"refsource": "MISC",
"name": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name": "USN-1191-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1191-1"
"url": "http://support.apple.com/kb/HT5130",
"refsource": "MISC",
"name": "http://support.apple.com/kb/HT5130"
},
{
"name": "[oss-security] 20110810 LZW decompression issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/10/10"
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html",
"refsource": "MISC",
"name": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=725760",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=725760"
"url": "http://support.apple.com/kb/HT5281",
"refsource": "MISC",
"name": "http://support.apple.com/kb/HT5281"
},
{
"name": "45544",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45544"
"url": "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0",
"refsource": "MISC",
"name": "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0"
},
{
"name": "https://support.apple.com/HT205637",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205637"
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc",
"refsource": "MISC",
"name": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc"
},
{
"name": "http://support.apple.com/kb/HT5130",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5130"
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html",
"refsource": "MISC",
"name": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
},
{
"name": "APPLE-SA-2015-12-08-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html",
"refsource": "MISC",
"name": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
},
{
"name": "MDVSA-2011:153",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:153"
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html",
"refsource": "MISC",
"name": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
},
{
"name": "49124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49124"
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html",
"refsource": "MISC",
"name": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
},
{
"name": "45599",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45599"
"url": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html",
"refsource": "MISC",
"name": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html"
},
{
"name": "RHSA-2011:1155",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1155.html"
"url": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html",
"refsource": "MISC",
"name": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html"
},
{
"name": "1025920",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025920"
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html",
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html"
},
{
"name": "openSUSE-SU-2011:1299",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html",
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html"
},
{
"name": "APPLE-SA-2015-12-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
"url": "http://secunia.com/advisories/45544",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45544"
},
{
"name": "SUSE-SU-2011:1035",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html"
"url": "http://secunia.com/advisories/45568",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45568"
},
{
"name": "APPLE-SA-2012-02-01-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
"url": "http://secunia.com/advisories/45599",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45599"
},
{
"name": "[xorg-announce] 20110810 X.Org security advisory: libXfont LZW decompression heap corruption",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html"
"url": "http://secunia.com/advisories/45986",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45986"
},
{
"name": "46127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46127"
"url": "http://secunia.com/advisories/46127",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46127"
},
{
"name": "45986",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45986"
"url": "http://securitytracker.com/id?1025920",
"refsource": "MISC",
"name": "http://securitytracker.com/id?1025920"
},
{
"name": "RHSA-2011:1161",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1161.html"
"url": "http://www.debian.org/security/2011/dsa-2293",
"refsource": "MISC",
"name": "http://www.debian.org/security/2011/dsa-2293"
},
{
"name": "RHSA-2011:1834",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1834.html"
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:153",
"refsource": "MISC",
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:153"
},
{
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17",
"refsource": "CONFIRM",
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17"
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17",
"refsource": "MISC",
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17"
},
{
"name": "xorg-lzw-bo(69141)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69141"
"url": "http://www.openwall.com/lists/oss-security/2011/08/10/10",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/10/10"
},
{
"name": "APPLE-SA-2015-12-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
"url": "http://www.redhat.com/support/errata/RHSA-2011-1154.html",
"refsource": "MISC",
"name": "http://www.redhat.com/support/errata/RHSA-2011-1154.html"
},
{
"name": "45568",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45568"
"url": "http://www.redhat.com/support/errata/RHSA-2011-1155.html",
"refsource": "MISC",
"name": "http://www.redhat.com/support/errata/RHSA-2011-1155.html"
},
{
"name": "[xorg-announce] 20110810 [ANNOUNCE] libXfont 1.4.4",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html"
"url": "http://www.redhat.com/support/errata/RHSA-2011-1161.html",
"refsource": "MISC",
"name": "http://www.redhat.com/support/errata/RHSA-2011-1161.html"
},
{
"name": "https://support.apple.com/HT205641",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205641"
"url": "http://www.redhat.com/support/errata/RHSA-2011-1834.html",
"refsource": "MISC",
"name": "http://www.redhat.com/support/errata/RHSA-2011-1834.html"
},
{
"name": "NetBSD-SA2011-007",
"refsource": "NETBSD",
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc"
"url": "http://www.securityfocus.com/bid/49124",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/49124"
},
{
"name": "https://support.apple.com/HT205640",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205640"
"url": "http://www.ubuntu.com/usn/USN-1191-1",
"refsource": "MISC",
"name": "http://www.ubuntu.com/usn/USN-1191-1"
},
{
"name": "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=725760",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=725760"
},
{
"name": "48951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48951"
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69141",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69141"
},
{
"name": "APPLE-SA-2015-12-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
"url": "https://support.apple.com/HT205635",
"refsource": "MISC",
"name": "https://support.apple.com/HT205635"
},
{
"name": "http://support.apple.com/kb/HT5281",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5281"
"url": "https://support.apple.com/HT205637",
"refsource": "MISC",
"name": "https://support.apple.com/HT205637"
},
{
"name": "APPLE-SA-2012-05-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
"url": "https://support.apple.com/HT205640",
"refsource": "MISC",
"name": "https://support.apple.com/HT205640"
},
{
"name": "DSA-2293",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2293"
"url": "https://support.apple.com/HT205641",
"refsource": "MISC",
"name": "https://support.apple.com/HT205641"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=727624",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=727624"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=727624",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=727624"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2905",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,32 +27,56 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=729808",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=729808"
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
"refsource": "MISC",
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
},
{
"name": "https://github.com/torvalds/linux/commit/aba8d056078e47350d85b06a9cabd5afcc4b72ea",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/aba8d056078e47350d85b06a9cabd5afcc4b72ea"
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=aba8d056078e47350d85b06a9cabd5afcc4b72ea",
"refsource": "MISC",
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=aba8d056078e47350d85b06a9cabd5afcc4b72ea"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
"url": "http://www.openwall.com/lists/oss-security/2011/08/09/6",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/09/6"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=aba8d056078e47350d85b06a9cabd5afcc4b72ea",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=aba8d056078e47350d85b06a9cabd5afcc4b72ea"
"url": "https://github.com/torvalds/linux/commit/aba8d056078e47350d85b06a9cabd5afcc4b72ea",
"refsource": "MISC",
"name": "https://github.com/torvalds/linux/commit/aba8d056078e47350d85b06a9cabd5afcc4b72ea"
},
{
"name": "[oss-security] 20110809 Re: CVE request: perf: may parse user-controlled config file",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/09/6"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=729808",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=729808"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2914",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,137 +27,161 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "FEDORA-2011-12370",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html"
"url": "http://jira.atheme.org/browse/AUDPLUG-394",
"refsource": "MISC",
"name": "http://jira.atheme.org/browse/AUDPLUG-394"
},
{
"name": "[oss-security] 20120810 CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/10/4"
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html",
"refsource": "MISC",
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html"
},
{
"name": "DSA-2415",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2415"
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html",
"refsource": "MISC",
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html"
},
{
"name": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/"
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html",
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html"
},
{
"name": "GLSA-201203-16",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml"
"url": "http://rhn.redhat.com/errata/RHSA-2011-1264.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2011-1264.html"
},
{
"name": "74211",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/74211"
"url": "http://secunia.com/advisories/45131",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45131"
},
{
"name": "FEDORA-2011-10503",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html"
"url": "http://secunia.com/advisories/45658",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45658"
},
{
"name": "45131",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45131"
"url": "http://secunia.com/advisories/45742",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45742"
},
{
"name": "[oss-security] 20120812 Re: CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/12/4"
"url": "http://secunia.com/advisories/45901",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45901"
},
{
"name": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef",
"refsource": "CONFIRM",
"url": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef"
"url": "http://secunia.com/advisories/46032",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46032"
},
{
"name": "48058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48058"
"url": "http://secunia.com/advisories/46043",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46043"
},
{
"name": "46032",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46032"
"url": "http://secunia.com/advisories/46793",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46793"
},
{
"name": "46793",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46793"
"url": "http://secunia.com/advisories/48058",
"refsource": "MISC",
"name": "http://secunia.com/advisories/48058"
},
{
"name": "libmodplug-dsm-code-execution(68986)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68985"
"url": "http://secunia.com/advisories/48434",
"refsource": "MISC",
"name": "http://secunia.com/advisories/48434"
},
{
"name": "48439",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48439"
"url": "http://secunia.com/advisories/48439",
"refsource": "MISC",
"name": "http://secunia.com/advisories/48439"
},
{
"name": "45742",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45742"
"url": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/",
"refsource": "MISC",
"name": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/"
},
{
"name": "USN-1255-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1255-1"
"url": "http://ubuntu.com/usn/usn-1255-1",
"refsource": "MISC",
"name": "http://ubuntu.com/usn/usn-1255-1"
},
{
"name": "openSUSE-SU-2011:0943",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html"
"url": "http://www.debian.org/security/2012/dsa-2415",
"refsource": "MISC",
"name": "http://www.debian.org/security/2012/dsa-2415"
},
{
"name": "48434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48434"
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml",
"refsource": "MISC",
"name": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml"
},
{
"name": "48979",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48979"
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml",
"refsource": "MISC",
"name": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml"
},
{
"name": "GLSA-201203-14",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml"
"url": "http://www.openwall.com/lists/oss-security/2011/08/10/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/10/4"
},
{
"name": "45901",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45901"
"url": "http://www.openwall.com/lists/oss-security/2011/08/12/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/12/4"
},
{
"name": "RHSA-2011:1264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1264.html"
"url": "http://www.securityfocus.com/bid/48979",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/48979"
},
{
"name": "46043",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46043"
"url": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef",
"refsource": "MISC",
"name": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef"
},
{
"name": "http://jira.atheme.org/browse/AUDPLUG-394",
"refsource": "CONFIRM",
"url": "http://jira.atheme.org/browse/AUDPLUG-394"
"url": "http://www.osvdb.org/74211",
"refsource": "MISC",
"name": "http://www.osvdb.org/74211"
},
{
"name": "45658",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45658"
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68985",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68985"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2915",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,137 +27,161 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "FEDORA-2011-12370",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html"
"url": "http://jira.atheme.org/browse/AUDPLUG-394",
"refsource": "MISC",
"name": "http://jira.atheme.org/browse/AUDPLUG-394"
},
{
"name": "[oss-security] 20120810 CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/10/4"
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html",
"refsource": "MISC",
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html"
},
{
"name": "DSA-2415",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2415"
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html",
"refsource": "MISC",
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html"
},
{
"name": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/"
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html",
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html"
},
{
"name": "GLSA-201203-16",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml"
"url": "http://rhn.redhat.com/errata/RHSA-2011-1264.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2011-1264.html"
},
{
"name": "FEDORA-2011-10503",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html"
"url": "http://secunia.com/advisories/45131",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45131"
},
{
"name": "45131",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45131"
"url": "http://secunia.com/advisories/45658",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45658"
},
{
"name": "[oss-security] 20120812 Re: CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/12/4"
"url": "http://secunia.com/advisories/45742",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45742"
},
{
"name": "48058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48058"
"url": "http://secunia.com/advisories/45901",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45901"
},
{
"name": "46032",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46032"
"url": "http://secunia.com/advisories/46032",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46032"
},
{
"name": "libmodplug-csoundfile-code-exec(68987)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68987"
"url": "http://secunia.com/advisories/46043",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46043"
},
{
"name": "46793",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46793"
"url": "http://secunia.com/advisories/46793",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46793"
},
{
"name": "48439",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48439"
"url": "http://secunia.com/advisories/48058",
"refsource": "MISC",
"name": "http://secunia.com/advisories/48058"
},
{
"name": "45742",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45742"
"url": "http://secunia.com/advisories/48434",
"refsource": "MISC",
"name": "http://secunia.com/advisories/48434"
},
{
"name": "USN-1255-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1255-1"
"url": "http://secunia.com/advisories/48439",
"refsource": "MISC",
"name": "http://secunia.com/advisories/48439"
},
{
"name": "openSUSE-SU-2011:0943",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html"
"url": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/",
"refsource": "MISC",
"name": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/"
},
{
"name": "48434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48434"
"url": "http://ubuntu.com/usn/usn-1255-1",
"refsource": "MISC",
"name": "http://ubuntu.com/usn/usn-1255-1"
},
{
"name": "48979",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48979"
"url": "http://www.debian.org/security/2012/dsa-2415",
"refsource": "MISC",
"name": "http://www.debian.org/security/2012/dsa-2415"
},
{
"name": "GLSA-201203-14",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml"
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml",
"refsource": "MISC",
"name": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml"
},
{
"name": "45901",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45901"
"url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml",
"refsource": "MISC",
"name": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml"
},
{
"name": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=16d7a78efe14d345a6c5b241f88422ad0ee483ea",
"refsource": "CONFIRM",
"url": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=16d7a78efe14d345a6c5b241f88422ad0ee483ea"
"url": "http://www.openwall.com/lists/oss-security/2011/08/10/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/10/4"
},
{
"name": "RHSA-2011:1264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1264.html"
"url": "http://www.openwall.com/lists/oss-security/2011/08/12/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/12/4"
},
{
"name": "46043",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46043"
"url": "http://www.securityfocus.com/bid/48979",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/48979"
},
{
"name": "http://jira.atheme.org/browse/AUDPLUG-394",
"refsource": "CONFIRM",
"url": "http://jira.atheme.org/browse/AUDPLUG-394"
"url": "http://www.osvdb.org/74210",
"refsource": "MISC",
"name": "http://www.osvdb.org/74210"
},
{
"name": "74210",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/74210"
"url": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=16d7a78efe14d345a6c5b241f88422ad0ee483ea",
"refsource": "MISC",
"name": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=16d7a78efe14d345a6c5b241f88422ad0ee483ea"
},
{
"name": "45658",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45658"
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68987",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68987"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2924",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "foomatic-filters",
"product": {
"product_data": [
{
"product_name": "foomatic-filters",
"version": {
"version_data": [
{
"version_value": "4.0.12 and prior"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,12 +27,36 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "foomatic-filters",
"product": {
"product_data": [
{
"product_name": "foomatic-filters",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "4.0.12 and prior"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2011-2924",
"url": "https://access.redhat.com/security/cve/cve-2011-2924",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2011-2924"
"name": "https://access.redhat.com/security/cve/cve-2011-2924"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2924",
@ -63,24 +64,24 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2924"
},
{
"url": "https://access.redhat.com/security/cve/cve-2011-2924",
"url": "https://launchpad.net/ubuntu/+source/foomatic-filters/4.0.12-1",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/cve-2011-2924"
"name": "https://launchpad.net/ubuntu/+source/foomatic-filters/4.0.12-1"
},
{
"url": "https://lwn.net/Articles/459979/",
"refsource": "MISC",
"name": "https://www.openwall.com/lists/oss-security/2014/02/08/5/1",
"url": "https://www.openwall.com/lists/oss-security/2014/02/08/5/1"
"name": "https://lwn.net/Articles/459979/"
},
{
"url": "https://security-tracker.debian.org/tracker/CVE-2011-2924",
"refsource": "MISC",
"name": "https://lwn.net/Articles/459979/",
"url": "https://lwn.net/Articles/459979/"
"name": "https://security-tracker.debian.org/tracker/CVE-2011-2924"
},
{
"url": "https://www.openwall.com/lists/oss-security/2014/02/08/5/1",
"refsource": "MISC",
"name": "https://launchpad.net/ubuntu/+source/foomatic-filters/4.0.12-1",
"url": "https://launchpad.net/ubuntu/+source/foomatic-filters/4.0.12-1"
"name": "https://www.openwall.com/lists/oss-security/2014/02/08/5/1"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2925",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,52 +27,76 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "1026021",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026021"
"url": "http://osvdb.org/75217",
"refsource": "MISC",
"name": "http://osvdb.org/75217"
},
{
"name": "45928",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45928"
"url": "http://secunia.com/advisories/45887",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45887"
},
{
"name": "49500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49500"
"url": "http://secunia.com/advisories/45928",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45928"
},
{
"name": "75217",
"refsource": "OSVDB",
"url": "http://osvdb.org/75217"
"url": "http://www.redhat.com/support/errata/RHSA-2011-1249.html",
"refsource": "MISC",
"name": "http://www.redhat.com/support/errata/RHSA-2011-1249.html"
},
{
"name": "45887",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45887"
"url": "http://www.redhat.com/support/errata/RHSA-2011-1250.html",
"refsource": "MISC",
"name": "http://www.redhat.com/support/errata/RHSA-2011-1250.html"
},
{
"name": "RHSA-2011:1250",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1250.html"
"url": "http://www.securityfocus.com/bid/49500",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/49500"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=731574",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=731574"
"url": "http://www.securitytracker.com/id?1026021",
"refsource": "MISC",
"name": "http://www.securitytracker.com/id?1026021"
},
{
"name": "RHSA-2011:1249",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1249.html"
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69659",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69659"
},
{
"name": "cumin-log-files-sec-bypass(69659)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69659"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=731574",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=731574"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3184",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,87 +27,111 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "FEDORA-2011-11544",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064943.html"
"url": "http://secunia.com/advisories/45663",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45663"
},
{
"name": "[oss-security] 20110822 Re: CVE request: Pidgin crash",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/10"
"url": "http://secunia.com/advisories/45916",
"refsource": "MISC",
"name": "http://secunia.com/advisories/45916"
},
{
"name": "oval:org.mitre.oval:def:18284",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18284"
"url": "http://securitytracker.com/id?1025961",
"refsource": "MISC",
"name": "http://securitytracker.com/id?1025961"
},
{
"name": "http://developer.pidgin.im/viewmtn/revision/diff/5c2dba4a7e2e76b76e7f472b88953a4316706d43/with/16af0661899a978b4fedc1c165965b85009013d1/libpurple/protocols/msn/httpconn.c",
"refsource": "CONFIRM",
"url": "http://developer.pidgin.im/viewmtn/revision/diff/5c2dba4a7e2e76b76e7f472b88953a4316706d43/with/16af0661899a978b4fedc1c165965b85009013d1/libpurple/protocols/msn/httpconn.c"
"url": "http://www.securityfocus.com/bid/49268",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/49268"
},
{
"name": "pidgin-msn-protocol-dos(69341)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69341"
"url": "http://developer.pidgin.im/viewmtn/revision/diff/5c2dba4a7e2e76b76e7f472b88953a4316706d43/with/16af0661899a978b4fedc1c165965b85009013d1/libpurple/protocols/msn/httpconn.c",
"refsource": "MISC",
"name": "http://developer.pidgin.im/viewmtn/revision/diff/5c2dba4a7e2e76b76e7f472b88953a4316706d43/with/16af0661899a978b4fedc1c165965b85009013d1/libpurple/protocols/msn/httpconn.c"
},
{
"name": "http://pidgin.im/news/security/?id=54",
"refsource": "CONFIRM",
"url": "http://pidgin.im/news/security/?id=54"
"url": "http://developer.pidgin.im/viewmtn/revision/info/16af0661899a978b4fedc1c165965b85009013d1",
"refsource": "MISC",
"name": "http://developer.pidgin.im/viewmtn/revision/info/16af0661899a978b4fedc1c165965b85009013d1"
},
{
"name": "45663",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45663"
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064943.html",
"refsource": "MISC",
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064943.html"
},
{
"name": "[oss-security] 20110822 Re: CVE request: Pidgin crash",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/4"
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065190.html",
"refsource": "MISC",
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065190.html"
},
{
"name": "[oss-security] 20110822 Re: CVE request: Pidgin crash",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/7"
"url": "http://pidgin.im/news/security/?id=54",
"refsource": "MISC",
"name": "http://pidgin.im/news/security/?id=54"
},
{
"name": "FEDORA-2011-11595",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065190.html"
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/10",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/22/10"
},
{
"name": "45916",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45916"
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/12",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/22/12"
},
{
"name": "[oss-security] 20110822 Re: CVE request: Pidgin crash",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/12"
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/22/4"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=732405",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=732405"
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/7",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/22/7"
},
{
"name": "49268",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49268"
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69341",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69341"
},
{
"name": "1025961",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025961"
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18284",
"refsource": "MISC",
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18284"
},
{
"name": "http://developer.pidgin.im/viewmtn/revision/info/16af0661899a978b4fedc1c165965b85009013d1",
"refsource": "CONFIRM",
"url": "http://developer.pidgin.im/viewmtn/revision/info/16af0661899a978b4fedc1c165965b85009013d1"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=732405",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=732405"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3194",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,117 +27,141 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "46371",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46371"
},
{
"name": "USN-1504-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1504-1"
},
{
"name": "46140",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46140"
},
{
"name": "[oss-security] 20120824 Re: CVE request: libqt4: two memory issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/24/8"
},
{
"name": "GLSA-201206-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201206-02.xml"
},
{
"name": "openSUSE-SU-2011:1119",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html"
},
{
"name": "46410",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46410"
},
{
"name": "qt-grayscale-bo(69975)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69975"
},
{
"name": "[oss-security] 20120822 CVE request: libqt4: two memory issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/6"
},
{
"name": "https://qt.gitorious.org/qt/qt/commit/cb6380beb81ab9571c547270c144988781fed465",
"refsource": "CONFIRM",
"url": "https://qt.gitorious.org/qt/qt/commit/cb6380beb81ab9571c547270c144988781fed465"
},
{
"name": "46128",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46128"
},
{
"name": "46187",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46187"
},
{
"name": "49895",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49895"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=637275",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066209.html",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=637275"
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066209.html"
},
{
"name": "49383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49383"
"url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html",
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html"
},
{
"name": "49724",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/49724"
"url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html",
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html"
},
{
"name": "FEDORA-2011-12145",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066209.html"
"url": "http://rhn.redhat.com/errata/RHSA-2011-1323.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2011-1323.html"
},
{
"name": "RHSA-2011:1323",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1323.html"
"url": "http://rhn.redhat.com/errata/RHSA-2011-1328.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2011-1328.html"
},
{
"name": "SUSE-SU-2011:1113",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/12056605"
"url": "http://secunia.com/advisories/46128",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46128"
},
{
"name": "RHSA-2011:1328",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-1328.html"
"url": "http://secunia.com/advisories/46140",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46140"
},
{
"name": "75653",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/75653"
"url": "http://secunia.com/advisories/46187",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46187"
},
{
"name": "openSUSE-SU-2011:1120",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html"
"url": "http://secunia.com/advisories/46371",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46371"
},
{
"url": "http://secunia.com/advisories/46410",
"refsource": "MISC",
"name": "http://secunia.com/advisories/46410"
},
{
"url": "http://secunia.com/advisories/49383",
"refsource": "MISC",
"name": "http://secunia.com/advisories/49383"
},
{
"url": "http://secunia.com/advisories/49895",
"refsource": "MISC",
"name": "http://secunia.com/advisories/49895"
},
{
"url": "http://security.gentoo.org/glsa/glsa-201206-02.xml",
"refsource": "MISC",
"name": "http://security.gentoo.org/glsa/glsa-201206-02.xml"
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/6",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/22/6"
},
{
"url": "http://www.openwall.com/lists/oss-security/2011/08/24/8",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2011/08/24/8"
},
{
"url": "http://www.osvdb.org/75653",
"refsource": "MISC",
"name": "http://www.osvdb.org/75653"
},
{
"url": "http://www.securityfocus.com/bid/49724",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/49724"
},
{
"url": "http://www.ubuntu.com/usn/USN-1504-1",
"refsource": "MISC",
"name": "http://www.ubuntu.com/usn/USN-1504-1"
},
{
"url": "https://bugzilla.novell.com/show_bug.cgi?id=637275",
"refsource": "MISC",
"name": "https://bugzilla.novell.com/show_bug.cgi?id=637275"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69975",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69975"
},
{
"url": "https://hermes.opensuse.org/messages/12056605",
"refsource": "MISC",
"name": "https://hermes.opensuse.org/messages/12056605"
},
{
"url": "https://qt.gitorious.org/qt/qt/commit/cb6380beb81ab9571c547270c144988781fed465",
"refsource": "MISC",
"name": "https://qt.gitorious.org/qt/qt/commit/cb6380beb81ab9571c547270c144988781fed465"
}
]
}