mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fff8f5014b
commit
49e6e727a1
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060118 MyBB Signature HTML Code Injection",
|
"name": "ADV-2006-0255",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-01/0332.html"
|
"url": "http://www.vupen.com/english/advisories/2006/0255"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mybb-html-signature-xss(24225)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24225"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16308",
|
"name": "16308",
|
||||||
@ -63,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/16308"
|
"url": "http://www.securityfocus.com/bid/16308"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-0255",
|
"name": "20060118 MyBB Signature HTML Code Injection",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0255"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-01/0332.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22628",
|
"name": "22628",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "18544",
|
"name": "18544",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18544"
|
"url": "http://secunia.com/advisories/18544"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mybb-html-signature-xss(24225)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24225"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060124 [eVuln] Text Rider Sensitive Information Disclosure",
|
"name": "1015533",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/423130/100/0/threaded"
|
"url": "http://securitytracker.com/id?1015533"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/46/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/46/summary.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0321",
|
"name": "ADV-2006-0321",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/0321"
|
"url": "http://www.vupen.com/english/advisories/2006/0321"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015533",
|
"name": "textrider-data-information-disclosure(24279)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://securitytracker.com/id?1015533"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24279"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://evuln.com/vulns/46/summary.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://evuln.com/vulns/46/summary.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18605",
|
"name": "18605",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/18605"
|
"url": "http://secunia.com/advisories/18605"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "textrider-data-information-disclosure(24279)",
|
"name": "20060124 [eVuln] Text Rider Sensitive Information Disclosure",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24279"
|
"url": "http://www.securityfocus.com/archive/1/423130/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0536",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0536"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ansilove-load-information-disclosure(24681)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24681"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=392826",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=392826",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16603"
|
"url": "http://www.securityfocus.com/bid/16603"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0536",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0536"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18810",
|
"name": "18810",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18810"
|
"url": "http://secunia.com/advisories/18810"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ansilove-load-information-disclosure(24681)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24681"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/16884"
|
"url": "http://www.securityfocus.com/bid/16884"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23502",
|
"name": "issuedealer-unpublished-issue-disclosure(24929)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/23502"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24929"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19018",
|
"name": "19018",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/19018"
|
"url": "http://secunia.com/advisories/19018"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "issuedealer-unpublished-issue-disclosure(24929)",
|
"name": "23502",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24929"
|
"url": "http://www.osvdb.org/23502"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060404 ArabPortal 2.0.1 Stable [ 9 CrossSiteScripting & 1 SQL Injection ] MultBugz",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/429940/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17375",
|
"name": "17375",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "arabportal-multiple-xss(25657)",
|
"name": "arabportal-multiple-xss(25657)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25657"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25657"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060404 ArabPortal 2.0.1 Stable [ 9 CrossSiteScripting & 1 SQL Injection ] MultBugz",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/429940/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060419 ThWboard <= 3 Beta 2.84 SQL Injection",
|
"name": "17606",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431354/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/17606"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060611 ThWboard 3.0 <= SQL Injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/436813/100/0/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060613 Re: BUGTRAQ:20060611 ThWboard 3.0 <= SQL Injection",
|
"name": "20060613 Re: BUGTRAQ:20060611 ThWboard 3.0 <= SQL Injection",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/436919/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/436919/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17606",
|
"name": "20060611 ThWboard 3.0 <= SQL Injection",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/17606"
|
"url": "http://www.securityfocus.com/archive/1/436813/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "thwboard-showtopic-sql-injection(25891)",
|
"name": "thwboard-showtopic-sql-injection(25891)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25891"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25891"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060419 ThWboard <= 3 Beta 2.84 SQL Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/431354/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060628 Multiple Vulnerabilities in Wireless Control System",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18701",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18701"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2583",
|
"name": "ADV-2006-2583",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2583"
|
"url": "http://www.vupen.com/english/advisories/2006/2583"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26881",
|
"name": "20870",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.osvdb.org/26881"
|
"url": "http://secunia.com/advisories/20870"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060628 Multiple Vulnerabilities in Wireless Control System",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1016398",
|
"name": "1016398",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://securitytracker.com/id?1016398"
|
"url": "http://securitytracker.com/id?1016398"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20870",
|
"name": "26881",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/20870"
|
"url": "http://www.osvdb.org/26881"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18701",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18701"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "cisco-wcs-tftp-access(27440)",
|
"name": "cisco-wcs-tftp-access(27440)",
|
||||||
|
@ -52,46 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060703 Excel 2000/XP/2003 Style 0day POC",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/438963/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060707 Major updates to Excel 0-day Vulnerability FAQ at SecuriTeam Blogs",
|
"name": "20060707 Major updates to Excel 0-day Vulnerability FAQ at SecuriTeam Blogs",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/439427/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/439427/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20060711 New CVE number states Excel Style handling as a separate issue",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=115274676314243&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBST02161",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT061264",
|
"name": "SSRT061264",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20268",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20268"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS06-059",
|
"name": "MS06-059",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-059"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-059"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "18872",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18872"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2689",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2689"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:431",
|
"name": "oval:org.mitre.oval:def:431",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
@ -103,9 +83,29 @@
|
|||||||
"url": "http://securitytracker.com/id?1016430"
|
"url": "http://securitytracker.com/id?1016430"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20268",
|
"name": "20060711 New CVE number states Excel Style handling as a separate issue",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/20268"
|
"url": "http://marc.info/?l=bugtraq&m=115274676314243&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02161",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18872",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18872"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2689",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2689"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060703 Excel 2000/XP/2003 Style 0day POC",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/438963/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060726 Zyxel Prestige 660H-61 Cross-Site Scripting",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/441193/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.eazel.es/media/advisory004-Zyxel-Prestige-660H-61-Cross-Site-Scripting.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.eazel.es/media/advisory004-Zyxel-Prestige-660H-61-Cross-Site-Scripting.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19180",
|
"name": "19180",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19180"
|
"url": "http://www.securityfocus.com/bid/19180"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3012",
|
"name": "zyxel-prestige-rpsysadmin-xss(28021)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3012"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28021"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27548",
|
"name": "27548",
|
||||||
@ -78,24 +68,34 @@
|
|||||||
"url": "http://www.osvdb.org/27548"
|
"url": "http://www.osvdb.org/27548"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016598",
|
"name": "20060726 Zyxel Prestige 660H-61 Cross-Site Scripting",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securitytracker.com/id?1016598"
|
"url": "http://www.securityfocus.com/archive/1/441193/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3012",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3012"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21225",
|
"name": "21225",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21225"
|
"url": "http://secunia.com/advisories/21225"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1016598",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016598"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.eazel.es/media/advisory004-Zyxel-Prestige-660H-61-Cross-Site-Scripting.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.eazel.es/media/advisory004-Zyxel-Prestige-660H-61-Cross-Site-Scripting.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1301",
|
"name": "1301",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1301"
|
"url": "http://securityreason.com/securityalert/1301"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "zyxel-prestige-rpsysadmin-xss(28021)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28021"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,24 +58,14 @@
|
|||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204841",
|
"name": "ADV-2006-4283",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204841"
|
"url": "http://www.vupen.com/english/advisories/2006/4283"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=304669",
|
"name": "25098",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=304669"
|
"url": "http://secunia.com/advisories/25098"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-253.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-253.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2006-10-31",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Oct/msg00000.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200711-23",
|
"name": "GLSA-200711-23",
|
||||||
@ -83,50 +73,25 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-200711-23.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200711-23.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2007:0229",
|
"name": "25894",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0229.html"
|
"url": "http://secunia.com/advisories/25894"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2007:0469",
|
"name": "RHSA-2007:0469",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0469.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0469.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20070602-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-356-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-356-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19802",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19802"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10463",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10463"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3433",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3433"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4283",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4283"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3229",
|
"name": "ADV-2007-3229",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/3229"
|
"url": "http://www.vupen.com/english/advisories/2007/3229"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2006-10-31",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2006/Oct/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28318",
|
"name": "28318",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -138,40 +103,45 @@
|
|||||||
"url": "http://securitytracker.com/id?1017138"
|
"url": "http://securitytracker.com/id?1017138"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21713",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-253.htm",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/21713"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-253.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22205",
|
"name": "oval:org.mitre.oval:def:10463",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/22205"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0229",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0229.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22662",
|
"name": "22662",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22662"
|
"url": "http://secunia.com/advisories/22662"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "25098",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25098"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25632",
|
"name": "25632",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25632"
|
"url": "http://secunia.com/advisories/25632"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "25894",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25894"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25934",
|
"name": "25934",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25934"
|
"url": "http://secunia.com/advisories/25934"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=304669",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=304669"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3433",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3433"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26909",
|
"name": "26909",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -181,6 +151,36 @@
|
|||||||
"name": "27706",
|
"name": "27706",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27706"
|
"url": "http://secunia.com/advisories/27706"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21713",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21713"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204841",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204841"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22205",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19802",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19802"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070602-01-P",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-356-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-356-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061027 Novell eDirectory NMAS BerDecodeLoginDataRequeset DoS Vulnerability",
|
"name": "22660",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=437"
|
"url": "http://secunia.com/advisories/22660"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20842",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20842"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4293",
|
"name": "ADV-2006-4293",
|
||||||
@ -68,19 +63,24 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4293"
|
"url": "http://www.vupen.com/english/advisories/2006/4293"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017140",
|
"name": "20842",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://securitytracker.com/id?1017140"
|
"url": "http://www.securityfocus.com/bid/20842"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22660",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22660"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "novell-berdecodelogindatarequeset-dos(29963)",
|
"name": "novell-berdecodelogindatarequeset-dos(29963)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29963"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29963"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061027 Novell eDirectory NMAS BerDecodeLoginDataRequeset DoS Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=437"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017140",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017140"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=42228",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=42228"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2010/05/stable-channel-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2010/05/stable-channel-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "oval:org.mitre.oval:def:12123",
|
"name": "oval:org.mitre.oval:def:12123",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12123"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12123"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=42228",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=42228"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-2410",
|
"ID": "CVE-2010-2410",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "13932",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/13932"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40284",
|
"name": "40284",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40284"
|
"url": "http://secunia.com/advisories/40284"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "13932",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/13932"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,30 +57,30 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24027463"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24027463"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IO12399",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IO12399"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42093",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/42093"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "66782",
|
"name": "66782",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/66782"
|
"url": "http://osvdb.org/66782"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ibm-tds-digestmd5-dos(60821)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60821"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "40791",
|
"name": "40791",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40791"
|
"url": "http://secunia.com/advisories/40791"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-tds-digestmd5-dos(60821)",
|
"name": "42093",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60821"
|
"url": "http://www.securityfocus.com/bid/42093"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IO12399",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IO12399"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2010-3410",
|
"ID": "CVE-2010-3410",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-3577",
|
"ID": "CVE-2010-3577",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2010-3642",
|
"ID": "CVE-2010-3642",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
|
"name": "ADV-2011-0192",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0192"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42183",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42183"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4435",
|
"name": "http://support.apple.com/kb/HT4435",
|
||||||
@ -68,9 +73,9 @@
|
|||||||
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
|
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2010-11-10-1",
|
"name": "43026",
|
||||||
"refsource" : "APPLE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
"url": "http://secunia.com/advisories/43026"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201101-09",
|
"name": "GLSA-201101-09",
|
||||||
@ -78,64 +83,34 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02663",
|
"name": "ADV-2010-2918",
|
||||||
"refsource" : "HP",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
"url": "http://www.vupen.com/english/advisories/2010/2918"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100428",
|
"name": "APPLE-SA-2010-11-10-1",
|
||||||
"refsource" : "HP",
|
"refsource": "APPLE",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0829",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0834",
|
"name": "RHSA-2010:0834",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0867",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2010:055",
|
"name": "SUSE-SA:2010:055",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "44678",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44678"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12065",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12065"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16254",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16254"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42183",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42183"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42926",
|
"name": "42926",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42926"
|
"url": "http://secunia.com/advisories/42926"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43026",
|
"name": "SSRT100428",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/43026"
|
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2903",
|
"name": "ADV-2010-2903",
|
||||||
@ -143,14 +118,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/2903"
|
"url": "http://www.vupen.com/english/advisories/2010/2903"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2906",
|
"name": "HPSBMA02663",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "HP",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2906"
|
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2918",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2918"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0173",
|
"name": "ADV-2011-0173",
|
||||||
@ -158,9 +128,39 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0173"
|
"url": "http://www.vupen.com/english/advisories/2011/0173"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0192",
|
"name": "oval:org.mitre.oval:def:12065",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12065"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44678",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/44678"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2906",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0192"
|
"url": "http://www.vupen.com/english/advisories/2010/2906"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0867",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0829",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16254",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16254"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-3690",
|
"ID": "CVE-2010-3690",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100929 CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/29/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101001 Re: CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/10/01/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101001 Re: CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/10/01/5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495542#82",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495542#82",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495542#82"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495542#82"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://developer.jasig.org/source/changelog/jasigsvn?cs=21538",
|
"name": "DSA-2172",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://developer.jasig.org/source/changelog/jasigsvn?cs=21538"
|
"url": "http://www.debian.org/security/2011/dsa-2172"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.jasig.org/browse/PHPCAS-80",
|
"name": "https://issues.jasig.org/browse/PHPCAS-80",
|
||||||
@ -83,14 +68,9 @@
|
|||||||
"url": "https://issues.jasig.org/browse/PHPCAS-80"
|
"url": "https://issues.jasig.org/browse/PHPCAS-80"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://forge.indepnet.net/projects/glpi/repository/revisions/12601",
|
"name": "ADV-2011-0456",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://forge.indepnet.net/projects/glpi/repository/revisions/12601"
|
"url": "http://www.vupen.com/english/advisories/2011/0456"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2172",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2172"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-15943",
|
"name": "FEDORA-2010-15943",
|
||||||
@ -103,39 +83,24 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049602.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049602.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2010-16905",
|
"name": "ADV-2010-2909",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html"
|
"url": "http://www.vupen.com/english/advisories/2010/2909"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-16912",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43585",
|
"name": "43585",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/43585"
|
"url": "http://www.securityfocus.com/bid/43585"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "41878",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41878"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42149",
|
"name": "42149",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42149"
|
"url": "http://secunia.com/advisories/42149"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42184",
|
"name": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/42184"
|
"url": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43427",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43427"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2705",
|
"name": "ADV-2010-2705",
|
||||||
@ -143,14 +108,49 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/2705"
|
"url": "http://www.vupen.com/english/advisories/2010/2705"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2909",
|
"name": "43427",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2909"
|
"url": "http://secunia.com/advisories/43427"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0456",
|
"name": "[oss-security] 20100929 CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0456"
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/29/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-16912",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://developer.jasig.org/source/changelog/jasigsvn?cs=21538",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://developer.jasig.org/source/changelog/jasigsvn?cs=21538"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-16905",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41878",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41878"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101001 Re: CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/10/01/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101001 Re: CVE request - phpCAS: prevent symlink attacks, directory traversal and XSS during a proxy callback",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/10/01/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42184",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42184"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-3718",
|
"ID": "CVE-2010-3718",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,95 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "46177",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46177"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:13969",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13969"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20110205 [SECURITY] CVE-2010-3718 Apache Tomcat Local bypass of security manger file permissions",
|
"name": "20110205 [SECURITY] CVE-2010-3718 Apache Tomcat Local bypass of security manger file permissions",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/516211/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/516211/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://tomcat.apache.org/security-5.html",
|
"name": "8072",
|
||||||
"refsource" : "MISC",
|
"refsource": "SREASON",
|
||||||
"url" : "http://tomcat.apache.org/security-5.html"
|
"url": "http://securityreason.com/securityalert/8072"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://tomcat.apache.org/security-6.html",
|
"name": "http://tomcat.apache.org/security-6.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://tomcat.apache.org/security-6.html"
|
"url": "http://tomcat.apache.org/security-6.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://tomcat.apache.org/security-7.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://tomcat.apache.org/security-7.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5002",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5002"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-10-12-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2160",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2160"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02725",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100627",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBUX02860",
|
"name": "HPSBUX02860",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT101146",
|
"name": "45022",
|
||||||
"refsource" : "HP",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
"url": "http://secunia.com/advisories/45022"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBST02955",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02645",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130168502603566&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:030",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:030"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0791",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0791.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0896",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0897",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0897.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2011:1845",
|
"name": "RHSA-2011:1845",
|
||||||
@ -153,19 +98,24 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "46177",
|
"name": "SSRT100627",
|
||||||
"refsource" : "BID",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securityfocus.com/bid/46177"
|
"url": "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:12517",
|
"name": "tomcat-servletcontect-sec-bypass(65159)",
|
||||||
"refsource" : "OVAL",
|
"refsource": "XF",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12517"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65159"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:13969",
|
"name": "APPLE-SA-2011-10-12-3",
|
||||||
"refsource" : "OVAL",
|
"refsource": "APPLE",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13969"
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:030",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:030"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19379",
|
"name": "oval:org.mitre.oval:def:19379",
|
||||||
@ -173,19 +123,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19379"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19379"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025025",
|
"name": "RHSA-2011:0897",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id?1025025"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0897.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43192",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43192"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45022",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/45022"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "57126",
|
"name": "57126",
|
||||||
@ -193,14 +133,74 @@
|
|||||||
"url": "http://secunia.com/advisories/57126"
|
"url": "http://secunia.com/advisories/57126"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8072",
|
"name": "RHSA-2011:0791",
|
||||||
"refsource" : "SREASON",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://securityreason.com/securityalert/8072"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0791.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tomcat-servletcontect-sec-bypass(65159)",
|
"name": "43192",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65159"
|
"url": "http://secunia.com/advisories/43192"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0896",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2160",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2160"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025025",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025025"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5002",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02725",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101146",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-5.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://tomcat.apache.org/security-5.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12517",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12517"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02645",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=130168502603566&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02955",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-7.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://tomcat.apache.org/security-7.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,129 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "15341",
|
"name": "44425",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.exploit-db.com/exploits/15341"
|
"url": "http://www.securityfocus.com/bid/44425"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15342",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/15342"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15352",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/15352"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://isc.sans.edu/diary.html?storyid=9817",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://isc.sans.edu/diary.html?storyid=9817"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.norman.com/about_norman/press_center/news_archive/2010/129223/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.norman.com/about_norman/press_center/news_archive/2010/129223/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.norman.com/security_center/virus_description_archive/129146/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.norman.com/security_center/virus_description_archive/129146/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed&utm_medium=twitter",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed&utm_medium=twitter"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=607222",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=607222"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=646997",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=646997"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-73.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-73.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100114329",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100114329"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100114335",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100114335"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2124",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2124"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-17105",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050233.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-16883",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050061.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-16885",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-16897",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:213",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:213"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:219",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:219"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0809",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0809.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0810",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0810.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0808",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0808.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0812",
|
"name": "RHSA-2010:0812",
|
||||||
@ -183,84 +63,24 @@
|
|||||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0812.html"
|
"url": "https://rhn.redhat.com/errata/RHSA-2010-0812.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0861",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0896",
|
"name": "ADV-2010-2837",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
|
"url": "http://www.vupen.com/english/advisories/2010/2837"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSA:2010-305-01",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=646997",
|
||||||
"refsource" : "SLACKWARE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.556706"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=646997"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1011-3",
|
"name": "http://support.avaya.com/css/P8/documents/100114335",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1011-3"
|
"url": "http://support.avaya.com/css/P8/documents/100114335"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1011-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-1011-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1011-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1011-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44425",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44425"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12108",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12108"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024650",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024650"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024651",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024651"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024645",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024645"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41966",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41966"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41969",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41969"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42008",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42008"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42043",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42043"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41761",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41761"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "41965",
|
"name": "41965",
|
||||||
@ -273,9 +93,89 @@
|
|||||||
"url": "http://secunia.com/advisories/41975"
|
"url": "http://secunia.com/advisories/41975"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42003",
|
"name": "RHSA-2010:0896",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0896.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0808",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0808.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15341",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15341"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024651",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024651"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41761",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/42003"
|
"url": "http://secunia.com/advisories/41761"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=607222"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-17105",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050233.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed&utm_medium=twitter",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed&utm_medium=twitter"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41969",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41969"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1011-3",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1011-3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.norman.com/about_norman/press_center/news_archive/2010/129223/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.norman.com/about_norman/press_center/news_archive/2010/129223/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1011-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-1011-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024650",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024650"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1011-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1011-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0809",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0809.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:219",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:219"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42867",
|
"name": "42867",
|
||||||
@ -283,29 +183,129 @@
|
|||||||
"url": "http://secunia.com/advisories/42867"
|
"url": "http://secunia.com/advisories/42867"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2871",
|
"name": "http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2871"
|
"url": "http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2837",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2837"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2857",
|
"name": "ADV-2010-2857",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2857"
|
"url": "http://www.vupen.com/english/advisories/2010/2857"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2864",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2864"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0061",
|
"name": "ADV-2011-0061",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0061"
|
"url": "http://www.vupen.com/english/advisories/2011/0061"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100114329",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100114329"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2124",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2124"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024645",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024645"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42043",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42043"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.norman.com/security_center/virus_description_archive/129146/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.norman.com/security_center/virus_description_archive/129146/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41966",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41966"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:213",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:213"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42008",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42008"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-16883",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050061.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2010-305-01",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.556706"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2871",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2871"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://isc.sans.edu/diary.html?storyid=9817",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://isc.sans.edu/diary.html?storyid=9817"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0810",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0810.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-73.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-73.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15352",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12108",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42003",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42003"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-16897",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0861",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-16885",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15342",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15342"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2864",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2864"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20101019 SQL injection in DeluxeBB",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/514374/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/1010-exploits/deluxebb13x-sql.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/1010-exploits/deluxebb13x-sql.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.htbridge.ch/advisory/sql_injection_in_deluxebb.html",
|
"name": "http://www.htbridge.ch/advisory/sql_injection_in_deluxebb.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.htbridge.ch/advisory/sql_injection_in_deluxebb.html"
|
"url": "http://www.htbridge.ch/advisory/sql_injection_in_deluxebb.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.deluxebb.com/community/topic.php?tid=993",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.deluxebb.com/community/topic.php?tid=993"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44259",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44259"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "41918",
|
"name": "41918",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/41918"
|
"url": "http://secunia.com/advisories/41918"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.deluxebb.com/community/topic.php?tid=993",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.deluxebb.com/community/topic.php?tid=993"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20101019 SQL injection in DeluxeBB",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/514374/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44259",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/44259"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "deluxebb-xthedateformat-sql-injection(62660)",
|
"name": "deluxebb-xthedateformat-sql-injection(62660)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62660"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62660"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/1010-exploits/deluxebb13x-sql.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/1010-exploits/deluxebb13x-sql.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "15699",
|
"name": "ADV-2011-0027",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.exploit-db.com/exploits/15699"
|
"url": "http://www.vupen.com/english/advisories/2011/0027"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2010-9.php",
|
"name": "ADV-2011-0001",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2010-9.php"
|
"url": "http://www.vupen.com/english/advisories/2011/0001"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2139",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2139"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:000",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:000"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45633",
|
"name": "45633",
|
||||||
@ -83,9 +73,19 @@
|
|||||||
"url": "http://secunia.com/advisories/42485"
|
"url": "http://secunia.com/advisories/42485"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42725",
|
"name": "DSA-2139",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/42725"
|
"url": "http://www.debian.org/security/2010/dsa-2139"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15699",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15699"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-9.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-9.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3133",
|
"name": "ADV-2010-3133",
|
||||||
@ -93,14 +93,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/3133"
|
"url": "http://www.vupen.com/english/advisories/2010/3133"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0001",
|
"name": "42725",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0001"
|
"url": "http://secunia.com/advisories/42725"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0027",
|
"name": "MDVSA-2011:000",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0027"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:000"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1022",
|
"ID": "CVE-2011-1022",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,105 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110225 Re: CVE request: libcgroup: Failure to verify netlink messages",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/02/25/11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43758",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43758"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44093",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/44093"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615987",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615987"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025157",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025157"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46578",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46578"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/projects/libcg/files/libcgroup/v0.37.1/libcgroup-0.37.1.tar.bz2/download",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/projects/libcg/files/libcgroup/v0.37.1/libcgroup-0.37.1.tar.bz2/download"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43891",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43891"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2193",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2011:0316",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00027.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-2631",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056683.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0679",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0774",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0774"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[libcg-devel] 20101115 Fwd: libcgroup netlink",
|
"name": "[libcg-devel] 20101115 Fwd: libcgroup netlink",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://sourceforge.net/mailarchive/message.php?msg_id=26598749"
|
"url": "http://sourceforge.net/mailarchive/message.php?msg_id=26598749"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[libcg-devel] 20110218 [PATCH 2/2] cgrulesengd: Ignore netlink messages that don't come from the kernel.",
|
"name": "[oss-security] 20110225 Re: CVE request: libcgroup: Failure to verify netlink messages",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://sourceforge.net/mailarchive/message.php?msg_id=27102603"
|
"url": "http://openwall.com/lists/oss-security/2011/02/25/14"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=680409",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=680409"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0320",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0320.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110225 Re: CVE request: libcgroup: Failure to verify netlink messages",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/02/25/12"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43611",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43611"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-2638",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056734.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110224 CVE request: libcgroup: Failure to verify netlink messages",
|
"name": "[oss-security] 20110224 CVE request: libcgroup: Failure to verify netlink messages",
|
||||||
@ -73,99 +163,9 @@
|
|||||||
"url": "http://openwall.com/lists/oss-security/2011/02/25/9"
|
"url": "http://openwall.com/lists/oss-security/2011/02/25/9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20110225 Re: CVE request: libcgroup: Failure to verify netlink messages",
|
"name": "[libcg-devel] 20110218 [PATCH 2/2] cgrulesengd: Ignore netlink messages that don't come from the kernel.",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/02/25/11"
|
"url": "http://sourceforge.net/mailarchive/message.php?msg_id=27102603"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110225 Re: CVE request: libcgroup: Failure to verify netlink messages",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/02/25/12"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110225 Re: CVE request: libcgroup: Failure to verify netlink messages",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/02/25/14"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615987",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615987"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/projects/libcg/files/libcgroup/v0.37.1/libcgroup-0.37.1.tar.bz2/download",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/projects/libcg/files/libcgroup/v0.37.1/libcgroup-0.37.1.tar.bz2/download"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=680409",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=680409"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2193",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2193"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-2631",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056683.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-2638",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056734.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0320",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0320.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2011:0316",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2011-04/msg00027.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46578",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46578"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025157",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025157"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43611",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43611"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43758",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43758"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43891",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43891"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44093",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/44093"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0679",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0679"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0774",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0774"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "aix-scout-symlink(71615)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71615"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47222",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/47222"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://aix.software.ibm.com/aix/efixes/security/invscout_advisory2.asc",
|
"name": "http://aix.software.ibm.com/aix/efixes/security/invscout_advisory2.asc",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://aix.software.ibm.com/aix/efixes/security/invscout_advisory2.asc"
|
"url": "http://aix.software.ibm.com/aix/efixes/security/invscout_advisory2.asc"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IV11643",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IV11643"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51059",
|
"name": "51059",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/51083"
|
"url": "http://www.securityfocus.com/bid/51083"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47222",
|
"name": "IV11643",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://secunia.com/advisories/47222"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IV11643"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "aix-scout-symlink(71615)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71615"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110510 CA20110510-01: Security Notice for CA eHealth",
|
"name": "44482",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/517956/100/0/threaded"
|
"url": "http://secunia.com/advisories/44482"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={5662845D-4CD7-4CE6-8829-4F07A4C67366}",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={5662845D-4CD7-4CE6-8829-4F07A4C67366}"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "47795",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/47795"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1025518",
|
"name": "1025518",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1025518"
|
"url": "http://securitytracker.com/id?1025518"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "44482",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/44482"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8252",
|
"name": "8252",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8252"
|
"url": "http://securityreason.com/securityalert/8252"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20110510 CA20110510-01: Security Notice for CA eHealth",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/517956/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47795",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/47795"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ehealth-unspecified-xss(67389)",
|
"name": "ehealth-unspecified-xss(67389)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67389"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67389"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={5662845D-4CD7-4CE6-8829-4F07A4C67366}",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={5662845D-4CD7-4CE6-8829-4F07A4C67366}"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1963",
|
"ID": "CVE-2011-1963",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-057"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-057"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA11-221A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-221A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12753",
|
"name": "oval:org.mitre.oval:def:12753",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12753"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12753"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA11-221A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-221A.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110914 Multiple vulnerabilities in SiT! Support Incident Tracker",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/519636"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_sit_support_incident_tracker.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_sit_support_incident_tracker.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sitracker.org/wiki/ReleaseNotes365",
|
"name": "http://sitracker.org/wiki/ReleaseNotes365",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sitracker.org/wiki/ReleaseNotes365"
|
"url": "http://sitracker.org/wiki/ReleaseNotes365"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20110914 Multiple vulnerabilities in SiT! Support Incident Tracker",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/519636"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "46019",
|
"name": "46019",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/46019"
|
"url": "http://secunia.com/advisories/46019"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_sit_support_incident_tracker.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_sit_support_incident_tracker.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7009",
|
"ID": "CVE-2014-7009",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#741425",
|
"name": "VU#741425",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/741425"
|
"url": "http://www.kb.cert.org/vuls/id/741425"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7362",
|
"ID": "CVE-2014-7362",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#388633",
|
"name": "VU#388633",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7427",
|
"ID": "CVE-2014-7427",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#853449",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/853449"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#853449",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/853449"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20141210 CVE-2014-8608 - Null Pointer Dereference In K7 Computing Multiple Products [K7Sentry.sys]",
|
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-8608/",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/45"
|
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-8608/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/129470/K7-Computing-Multiple-Products-Null-Pointer-Dereference.html",
|
"name": "http://packetstormsecurity.com/files/129470/K7-Computing-Multiple-Products-Null-Pointer-Dereference.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/129470/K7-Computing-Multiple-Products-Null-Pointer-Dereference.html"
|
"url": "http://packetstormsecurity.com/files/129470/K7-Computing-Multiple-Products-Null-Pointer-Dereference.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-8608/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-8608/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "71615",
|
"name": "71615",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/71615"
|
"url": "http://www.securityfocus.com/bid/71615"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141210 CVE-2014-8608 - Null Pointer Dereference In K7 Computing Multiple Products [K7Sentry.sys]",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/45"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140228 SEC Consult SA-20140228-1 :: Authentication bypass (SSRF) and local file disclosure in Plex Media Server",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/531290"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140228-1_Plex_Media_Server_Authentication_bypass_local_file_disclosure_v10.txt",
|
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140228-1_Plex_Media_Server_Authentication_bypass_local_file_disclosure_v10.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140228-1_Plex_Media_Server_Authentication_bypass_local_file_disclosure_v10.txt"
|
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140228-1_Plex_Media_Server_Authentication_bypass_local_file_disclosure_v10.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20140228 SEC Consult SA-20140228-1 :: Authentication bypass (SSRF) and local file disclosure in Plex Media Server",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/531290"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://forums.plex.tv/index.php/topic/62832-plex-media-server/?p=583250",
|
"name": "https://forums.plex.tv/index.php/topic/62832-plex-media-server/?p=583250",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2014-18.php"
|
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2014-18.php"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/9b2479b7216dd91a6cc2f231c0fd6b85d457f6e2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/9b2479b7216dd91a6cc2f231c0fd6b85d457f6e2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2014:243",
|
"name": "MDVSA-2014:243",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:243"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:243"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/9b2479b7216dd91a6cc2f231c0fd6b85d457f6e2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/9b2479b7216dd91a6cc2f231c0fd6b85d457f6e2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpmyadmin-cve20149219-xss(99137)",
|
"name": "phpmyadmin-cve20149219-xss(99137)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343459",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343459"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=c504b8e1a1ca6f158f2d08bd33c62ce4865497ee",
|
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=c504b8e1a1ca6f158f2d08bd33c62ce4865497ee",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=c504b8e1a1ca6f158f2d08bd33c62ce4865497ee"
|
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=c504b8e1a1ca6f158f2d08bd33c62ce4865497ee"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343459",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343459"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
|
"name": "openSUSE-SU-2016:1833",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00018.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.imagemagick.org/repos/ImageMagick/commit/7fb9b7e095a65b4528d0180e26574f2bc7cd0e8b",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.imagemagick.org/repos/ImageMagick/commit/7fb9b7e095a65b4528d0180e26574f2bc7cd0e8b"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=5ee6f49297c8137cae527429e0267462c14ec3ed",
|
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=5ee6f49297c8137cae527429e0267462c14ec3ed",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=5ee6f49297c8137cae527429e0267462c14ec3ed"
|
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=5ee6f49297c8137cae527429e0267462c14ec3ed"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343514",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343514"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1782",
|
"name": "SUSE-SU-2016:1782",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00009.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00009.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2016:1784",
|
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html"
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1748",
|
"name": "openSUSE-SU-2016:1748",
|
||||||
@ -88,14 +78,24 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:1833",
|
"name": "SUSE-SU-2016:1784",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00018.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343514",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343514"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3131-1",
|
"name": "USN-3131-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-3131-1"
|
"url": "http://www.ubuntu.com/usn/USN-3131-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.imagemagick.org/repos/ImageMagick/commit/7fb9b7e095a65b4528d0180e26574f2bc7cd0e8b",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.imagemagick.org/repos/ImageMagick/commit/7fb9b7e095a65b4528d0180e26574f2bc7cd0e8b"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://us.codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=775fca8289eff931f91ff6e8c36cf2034ba59e88",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://us.codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=775fca8289eff931f91ff6e8c36cf2034ba59e88"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.codeaurora.org/multiple-vulnerabilities-msm-qdsp6-audio-driver-allow-kernel-memory-corruption-cve-2016-2064-cve",
|
"name": "https://www.codeaurora.org/multiple-vulnerabilities-msm-qdsp6-audio-driver-allow-kernel-memory-corruption-cve-2016-2064-cve",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.codeaurora.org/multiple-vulnerabilities-msm-qdsp6-audio-driver-allow-kernel-memory-corruption-cve-2016-2064-cve"
|
"url": "https://www.codeaurora.org/multiple-vulnerabilities-msm-qdsp6-audio-driver-allow-kernel-memory-corruption-cve-2016-2064-cve"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://us.codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=775fca8289eff931f91ff6e8c36cf2034ba59e88",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://us.codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=775fca8289eff931f91ff6e8c36cf2034ba59e88"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "92375",
|
"name": "92375",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20160325 [CVE-2016-2163] Stored Cross Site Scripting in Event description",
|
"name": "https://www.apache.org/dist/openmeetings/3.1.1/CHANGELOG",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/537888/100/0/threaded"
|
"url": "https://www.apache.org/dist/openmeetings/3.1.1/CHANGELOG"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/136433/Apache-OpenMeetings-3.0.7-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/136433/Apache-OpenMeetings-3.0.7-Cross-Site-Scripting.html",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://openmeetings.apache.org/security.html"
|
"url": "http://openmeetings.apache.org/security.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.apache.org/dist/openmeetings/3.1.1/CHANGELOG",
|
"name": "20160325 [CVE-2016-2163] Stored Cross Site Scripting in Event description",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://www.apache.org/dist/openmeetings/3.1.1/CHANGELOG"
|
"url": "http://www.securityfocus.com/archive/1/537888/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2590",
|
"ID": "CVE-2016-2590",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -100,15 +100,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.ibm.com/support/docview.wss?uid=swg22000784",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.ibm.com/support/docview.wss?uid=swg22000784"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97172",
|
"name": "97172",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97172"
|
"url": "http://www.securityfocus.com/bid/97172"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.ibm.com/support/docview.wss?uid=swg22000784",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.ibm.com/support/docview.wss?uid=swg22000784"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/gteissier/CVE-2016-6271",
|
"name": "95928",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://github.com/gteissier/CVE-2016-6271"
|
"url": "http://www.securityfocus.com/bid/95928"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BelledonneCommunications/bzrtp/commit/bbb1e6e2f467ee4bd7b9a8c800e4f07343d7d99b",
|
"name": "https://github.com/BelledonneCommunications/bzrtp/commit/bbb1e6e2f467ee4bd7b9a8c800e4f07343d7d99b",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://github.com/BelledonneCommunications/bzrtp/commit/bbb1e6e2f467ee4bd7b9a8c800e4f07343d7d99b"
|
"url": "https://github.com/BelledonneCommunications/bzrtp/commit/bbb1e6e2f467ee4bd7b9a8c800e4f07343d7d99b"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95928",
|
"name": "https://github.com/gteissier/CVE-2016-6271",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/95928"
|
"url": "https://github.com/gteissier/CVE-2016-6271"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://support.lenovo.com/us/en/solutions/LEN-10822",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.lenovo.com/us/en/solutions/LEN-10822"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "40655",
|
"name": "40655",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
|
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.lenovo.com/us/en/solutions/LEN-10822",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.lenovo.com/us/en/solutions/LEN-10822"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93983",
|
"name": "93983",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160919 CVE Request - Ruby OpenSSL Library - IV Reuse in GCM Mode",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/19/9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160930 Re: CVE Request - Ruby OpenSSL Library - IV Reuse in GCM Mode",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/01/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160930 Re: CVE Request - Ruby OpenSSL Library - IV Reuse in GCM Mode",
|
"name": "[oss-security] 20160930 Re: CVE Request - Ruby OpenSSL Library - IV Reuse in GCM Mode",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/30/6"
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/30/6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/ruby/openssl/commit/8108e0a6db133f3375608303fdd2083eb5115062",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/ruby/openssl/commit/8108e0a6db133f3375608303fdd2083eb5115062"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/ruby/openssl/issues/49",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/ruby/openssl/issues/49"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3966",
|
"name": "DSA-3966",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2017/dsa-3966"
|
"url": "https://www.debian.org/security/2017/dsa-3966"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/ruby/openssl/commit/8108e0a6db133f3375608303fdd2083eb5115062",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/ruby/openssl/commit/8108e0a6db133f3375608303fdd2083eb5115062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160930 Re: CVE Request - Ruby OpenSSL Library - IV Reuse in GCM Mode",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/01/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160919 CVE Request - Ruby OpenSSL Library - IV Reuse in GCM Mode",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/19/9"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "93031",
|
"name": "93031",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93031"
|
"url": "http://www.securityfocus.com/bid/93031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/ruby/openssl/issues/49",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/ruby/openssl/issues/49"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20170128 Re: CVE request: cgiemail multiple vulnerabilities",
|
"name": "95870",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/28/8"
|
"url": "http://www.securityfocus.com/bid/95870"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://news.cpanel.com/tsr-2017-0001-full-disclosure/",
|
"name": "https://news.cpanel.com/tsr-2017-0001-full-disclosure/",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://news.cpanel.com/tsr-2017-0001-full-disclosure/"
|
"url": "https://news.cpanel.com/tsr-2017-0001-full-disclosure/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95870",
|
"name": "[oss-security] 20170128 Re: CVE request: cgiemail multiple vulnerabilities",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/95870"
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/28/8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170201 podofo: infinite loop in PoDoFo::PdfPage::GetInheritedKeyFromObject (PdfPage.cpp)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/12"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170202 Re: podofo: infinite loop in PoDoFo::PdfPage::GetInheritedKeyFromObject (PdfPage.cpp)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/10"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://blogs.gentoo.org/ago/2017/02/01/podofo-infinite-loop-in-podofopdfpagegetinheritedkeyfromobject-pdfpage-cpp/",
|
"name": "https://blogs.gentoo.org/ago/2017/02/01/podofo-infinite-loop-in-podofopdfpagegetinheritedkeyfromobject-pdfpage-cpp/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://blogs.gentoo.org/ago/2017/02/01/podofo-infinite-loop-in-podofopdfpagegetinheritedkeyfromobject-pdfpage-cpp/"
|
"url": "https://blogs.gentoo.org/ago/2017/02/01/podofo-infinite-loop-in-podofopdfpagegetinheritedkeyfromobject-pdfpage-cpp/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170201 podofo: infinite loop in PoDoFo::PdfPage::GetInheritedKeyFromObject (PdfPage.cpp)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/12"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "97032",
|
"name": "97032",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97032"
|
"url": "http://www.securityfocus.com/bid/97032"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170202 Re: podofo: infinite loop in PoDoFo::PdfPage::GetInheritedKeyFromObject (PdfPage.cpp)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/10"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user