mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b1673f8938
commit
5333b1fb5d
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020927 Software Update Available for Legacy RapidStream Appliances and WatchGuard Firebox Vclass appliances",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-09/0335.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20020926 Watchguard firewall appliances security issues",
|
"name": "20020926 Watchguard firewall appliances security issues",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0325.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0325.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "5815",
|
"name": "20020927 Software Update Available for Legacy RapidStream Appliances and WatchGuard Firebox Vclass appliances",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/5815"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0335.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4831",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/4831"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "firebox-vclass-cli-admin-privileges(10218)",
|
"name": "firebox-vclass-cli-admin-privileges(10218)",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.iss.net/security_center/static/10218.php"
|
"url": "http://www.iss.net/security_center/static/10218.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4831",
|
"name": "5815",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.osvdb.org/4831"
|
"url": "http://www.securityfocus.com/bid/5815"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.nagios.org/changelog.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.nagios.org/changelog.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5174",
|
"name": "5174",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "nagios-plugin-command-execution(9508)",
|
"name": "nagios-plugin-command-execution(9508)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9508.php"
|
"url": "http://www.iss.net/security_center/static/9508.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.nagios.org/changelog.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.nagios.org/changelog.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.openssh.com/txt/sshpam.adv",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.openssh.com/txt/sshpam.adv"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8677",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/8677"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#209807",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/209807"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030923 Multiple PAM vulnerabilities in portable OpenSSH",
|
"name": "20030923 Multiple PAM vulnerabilities in portable OpenSSH",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,21 +81,6 @@
|
|||||||
"name": "20030924 [OpenPKG-SA-2003.042] OpenPKG Security Advisory (openssh)",
|
"name": "20030924 [OpenPKG-SA-2003.042] OpenPKG Security Advisory (openssh)",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010812.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010812.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.openssh.com/txt/sshpam.adv",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.openssh.com/txt/sshpam.adv"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#209807",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/209807"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8677",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/8677"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://cvs.mandriva.com/cgi-bin/viewcvs.cgi/SPECS/ez-ipupdate/ez-ipupdate.spec?rev=1.6",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://cvs.mandriva.com/cgi-bin/viewcvs.cgi/SPECS/ez-ipupdate/ez-ipupdate.spec?rev=1.6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://cvs.mandriva.com/cgi-bin/viewcvs.cgi/SPECS/ez-ipupdate/ez-ipupdate.spec?r1=1.4&r2=1.5",
|
"name": "http://cvs.mandriva.com/cgi-bin/viewcvs.cgi/SPECS/ez-ipupdate/ez-ipupdate.spec?r1=1.4&r2=1.5",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://cvs.mandriva.com/cgi-bin/viewcvs.cgi/SPECS/ez-ipupdate/ez-ipupdate.spec?r1=1.4&r2=1.5"
|
"url": "http://cvs.mandriva.com/cgi-bin/viewcvs.cgi/SPECS/ez-ipupdate/ez-ipupdate.spec?r1=1.4&r2=1.5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cvs.mandriva.com/cgi-bin/viewcvs.cgi/SPECS/ez-ipupdate/ez-ipupdate.spec?rev=1.6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://cvs.mandriva.com/cgi-bin/viewcvs.cgi/SPECS/ez-ipupdate/ez-ipupdate.spec?rev=1.6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20031104 NIPrint remote exploit",
|
"name": "niprint-bo(13591)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/343318"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13591"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20031104 SRT2003-11-02-0115 - NIPrint LPD-LPR Remote overflow",
|
"name": "20031104 SRT2003-11-02-0115 - NIPrint LPD-LPR Remote overflow",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/343257"
|
"url": "http://www.securityfocus.com/archive/1/343257"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "8968",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/8968"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2774",
|
"name": "2774",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/2774"
|
"url": "http://www.osvdb.org/2774"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20031104 NIPrint remote exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/343318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8968",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/8968"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "10143",
|
"name": "10143",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/10143"
|
"url": "http://secunia.com/advisories/10143"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "niprint-bo(13591)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13591"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "origo-default-settings-restore(13463)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13463"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20031012 Origo ASR-8100 ADSL router remote factory reset",
|
"name": "20031012 Origo ASR-8100 ADSL router remote factory reset",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/341752"
|
"url": "http://www.securityfocus.com/archive/1/341752"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "8855",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/8855"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3300",
|
"name": "3300",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3300"
|
"url": "http://securityreason.com/securityalert/3300"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "origo-default-settings-restore(13463)",
|
"name": "8855",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13463"
|
"url": "http://www.securityfocus.com/bid/8855"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,29 +58,29 @@
|
|||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0215.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0215.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://umbrella.name/originalvuln/msie/NullyFake/nullyfake-content.txt",
|
"name": "12304",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://umbrella.name/originalvuln/msie/NullyFake/nullyfake-content.txt"
|
"url": "http://secunia.com/advisories/12304"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "8978",
|
"name": "8978",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/8978"
|
"url": "http://www.osvdb.org/8978"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1010957",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1010957"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12304",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/12304"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ie-address-bar-spoofing(17007)",
|
"name": "ie-address-bar-spoofing(17007)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17007"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17007"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://umbrella.name/originalvuln/msie/NullyFake/nullyfake-content.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://umbrella.name/originalvuln/msie/NullyFake/nullyfake-content.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1010957",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1010957"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=271699",
|
"name": "1011486",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=271699"
|
"url": "http://securitytracker.com/id?1011486"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11299",
|
"name": "11299",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/11299"
|
"url": "http://www.securityfocus.com/bid/11299"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1011486",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=271699",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1011486"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=271699"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12685",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/12685/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "proxytunnel-information-disclosure(17566)",
|
"name": "proxytunnel-information-disclosure(17566)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17566"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17566"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12685",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/12685/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[Cache-News] 20040309 Security Alert - %template",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://groups.google.com/group/intersystems-public-cache/browse_thread/thread/cda052864061faf7/b1c4ad61ca27c514"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[Cache-News] 20040310 Updated Security Alert - %template",
|
"name": "[Cache-News] 20040310 Updated Security Alert - %template",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://groups.google.com/group/intersystems-public-cache/browse_thread/thread/7af3237a57e97f14/da52318590c68c75"
|
"url": "http://groups.google.com/group/intersystems-public-cache/browse_thread/thread/7af3237a57e97f14/da52318590c68c75"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Cache-News] 20040309 Security Alert - %template",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://groups.google.com/group/intersystems-public-cache/browse_thread/thread/cda052864061faf7/b1c4ad61ca27c514"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2008-2260",
|
"ID": "CVE-2008-2260",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080616 [DSECRG-08-026] LFI in Open Azimyt CMS 0.22",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/493377/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5831",
|
"name": "5831",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/5831"
|
"url": "https://www.exploit-db.com/exploits/5831"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://open-azimyt-cms.googlecode.com/files/security_patch.zip",
|
"name": "openazimyt-langsystem-file-include(43102)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://open-azimyt-cms.googlecode.com/files/security_patch.zip"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43102"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29756",
|
"name": "20080616 [DSECRG-08-026] LFI in Open Azimyt CMS 0.22",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/29756"
|
"url": "http://www.securityfocus.com/archive/1/493377/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30691",
|
"name": "30691",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/3955"
|
"url": "http://securityreason.com/securityalert/3955"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openazimyt-langsystem-file-include(43102)",
|
"name": "29756",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43102"
|
"url": "http://www.securityfocus.com/bid/29756"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://open-azimyt-cms.googlecode.com/files/security_patch.zip",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://open-azimyt-cms.googlecode.com/files/security_patch.zip"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0065",
|
"ID": "CVE-2012-0065",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120119 CVE request: usbmuxd 1.0.7 \"receive_packet()\" Buffer Overflow Vulnerability",
|
"name": "MDVSA-2013:133",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2012/01/19/25"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:133"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120119 Re: CVE request: usbmuxd 1.0.7 \"receive_packet()\" Buffer Overflow Vulnerability",
|
"name": "[oss-security] 20120119 Re: CVE request: usbmuxd 1.0.7 \"receive_packet()\" Buffer Overflow Vulnerability",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2012/01/19/26"
|
"url": "http://openwall.com/lists/oss-security/2012/01/19/26"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=399409",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=399409"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.marcansoft.com/?p=usbmuxd.git;a=commitdiff;h=f794991993af56a74795891b4ff9da506bc893e6",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.marcansoft.com/?p=usbmuxd.git;a=commitdiff;h=f794991993af56a74795891b4ff9da506bc893e6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0228",
|
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0228",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0228"
|
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0228"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:133",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:133"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:133",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:133"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51573",
|
"name": "51573",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/51573"
|
"url": "http://www.securityfocus.com/bid/51573"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:133",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:133"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "47545",
|
"name": "47545",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/47545"
|
"url": "http://secunia.com/advisories/47545"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.marcansoft.com/?p=usbmuxd.git;a=commitdiff;h=f794991993af56a74795891b4ff9da506bc893e6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.marcansoft.com/?p=usbmuxd.git;a=commitdiff;h=f794991993af56a74795891b4ff9da506bc893e6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "usbmuxd-libusbmuxd-bo(72546)",
|
"name": "usbmuxd-libusbmuxd-bo(72546)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72546"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72546"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.gentoo.org/show_bug.cgi?id=399409",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.gentoo.org/show_bug.cgi?id=399409"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120119 CVE request: usbmuxd 1.0.7 \"receive_packet()\" Buffer Overflow Vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2012/01/19/25"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2012-0180",
|
"ID": "CVE-2012-0180",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15466",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15466"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1027039",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1027039"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS12-034",
|
"name": "MS12-034",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "53324",
|
"name": "53324",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53324"
|
"url": "http://www.securityfocus.com/bid/53324"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15466",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15466"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1027039",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027039"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-0228",
|
"ID": "CVE-2012-0228",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-062-01.pdf",
|
"name": "1026886",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-062-01.pdf"
|
"url": "http://www.securitytracker.com/id?1026886"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52851",
|
"name": "48603",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/52851"
|
"url": "http://secunia.com/advisories/48603"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "80890",
|
"name": "80890",
|
||||||
@ -68,19 +68,19 @@
|
|||||||
"url": "http://osvdb.org/80890"
|
"url": "http://osvdb.org/80890"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1026886",
|
"name": "52851",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id?1026886"
|
"url": "http://www.securityfocus.com/bid/52851"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-062-01.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-062-01.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1026887",
|
"name": "1026887",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1026887"
|
"url": "http://www.securitytracker.com/id?1026887"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48603",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48603"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://download.novell.com/Download?buildid=tGCXHQR48E4~",
|
"name": "https://support.novell.com/security/cve/CVE-2012-0427.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://download.novell.com/Download?buildid=tGCXHQR48E4~"
|
"url": "https://support.novell.com/security/cve/CVE-2012-0427.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=604730",
|
"name": "https://bugzilla.novell.com/show_bug.cgi?id=604730",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=604730"
|
"url": "https://bugzilla.novell.com/show_bug.cgi?id=604730"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.novell.com/security/cve/CVE-2012-0427.html",
|
"name": "http://download.novell.com/Download?buildid=tGCXHQR48E4~",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://support.novell.com/security/cve/CVE-2012-0427.html"
|
"url": "http://download.novell.com/Download?buildid=tGCXHQR48E4~"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-0884",
|
"ID": "CVE-2012-0884",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,105 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.openssl.org/news/secadv_20120312.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.openssl.org/news/secadv_20120312.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://downloads.avaya.com/css/P8/documents/100162507",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://downloads.avaya.com/css/P8/documents/100162507"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2454",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2454"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2012-4665",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2012-4630",
|
"name": "FEDORA-2012-4630",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077666.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2012-18035",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2012-4659",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBOV02793",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100891",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU02776",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02782",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100844",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100852",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1306",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1306.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1307",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1307.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1308",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1308.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0488",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:0531",
|
"name": "RHSA-2012:0531",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0531.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2012:0426",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2012-18035",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://downloads.avaya.com/css/P8/documents/100162507",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://downloads.avaya.com/css/P8/documents/100162507"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1308",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0426.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1308.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2012:0547",
|
"name": "openSUSE-SU-2012:0547",
|
||||||
@ -158,14 +88,14 @@
|
|||||||
"url": "https://hermes.opensuse.org/messages/14330767"
|
"url": "https://hermes.opensuse.org/messages/14330767"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#737740",
|
"name": "RHSA-2012:1307",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/737740"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1307.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48895",
|
"name": "http://www.openssl.org/news/secadv_20120312.txt",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/48895"
|
"url": "http://www.openssl.org/news/secadv_20120312.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48916",
|
"name": "48916",
|
||||||
@ -173,14 +103,84 @@
|
|||||||
"url": "http://secunia.com/advisories/48916"
|
"url": "http://secunia.com/advisories/48916"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "57353",
|
"name": "RHSA-2012:0488",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2454",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2454"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48895",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/57353"
|
"url": "http://secunia.com/advisories/48895"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48580",
|
"name": "48580",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48580"
|
"url": "http://secunia.com/advisories/48580"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#737740",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/737740"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1306",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1306.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2012-4665",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077086.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBOV02793",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57353",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/57353"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0426",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0426.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02782",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100891",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100852",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2012-4659",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077221.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02776",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100844",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133728068926468&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-1176",
|
"ID": "CVE-2012-1176",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,41 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120314 CVE request: pyfribidi buffer overflow flaw",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/14/4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120314 Re: CVE request: pyfribidi buffer overflow flaw",
|
"name": "[oss-security] 20120314 Re: CVE request: pyfribidi buffer overflow flaw",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/14/9"
|
"url": "http://www.openwall.com/lists/oss-security/2012/03/14/9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663189",
|
"name": "fribidi-utf8-bo(74001)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663189"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74001"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/pediapress/pyfribidi/commit/d2860c655357975e7b32d84e6b45e98f0dcecd7a",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/pediapress/pyfribidi/commit/d2860c655357975e7b32d84e6b45e98f0dcecd7a"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://groups.google.com/group/linux.debian.bugs.dist/browse_thread/thread/aacd036037217998/8d095f85f3665bff?lnk=raot",
|
"name": "http://groups.google.com/group/linux.debian.bugs.dist/browse_thread/thread/aacd036037217998/8d095f85f3665bff?lnk=raot",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://groups.google.com/group/linux.debian.bugs.dist/browse_thread/thread/aacd036037217998/8d095f85f3665bff?lnk=raot"
|
"url": "http://groups.google.com/group/linux.debian.bugs.dist/browse_thread/thread/aacd036037217998/8d095f85f3665bff?lnk=raot"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2012-3537",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076038.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120314 CVE request: pyfribidi buffer overflow flaw",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/03/14/4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663189",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663189"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=801896",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=801896",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -83,14 +98,9 @@
|
|||||||
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=35055"
|
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=35055"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/pediapress/pyfribidi/commit/d2860c655357975e7b32d84e6b45e98f0dcecd7a",
|
"name": "52451",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://github.com/pediapress/pyfribidi/commit/d2860c655357975e7b32d84e6b45e98f0dcecd7a"
|
"url": "http://www.securityfocus.com/bid/52451"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/pediapress/pyfribidi/issues/2%29:",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/pediapress/pyfribidi/issues/2%29:"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2012-3513",
|
"name": "FEDORA-2012-3513",
|
||||||
@ -98,24 +108,14 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075293.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075293.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2012-3537",
|
"name": "https://github.com/pediapress/pyfribidi/issues/2%29:",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076038.html"
|
"url": "https://github.com/pediapress/pyfribidi/issues/2%29:"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2012-3549",
|
"name": "FEDORA-2012-3549",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076053.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076053.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52451",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/52451"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "fribidi-utf8-bo(74001)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74001"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2012-1240",
|
"ID": "CVE-2012-1240",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://chrome.google.com/webstore/detail/cfmkbngdlheahmooldblflapbpngmmbg",
|
"name": "48813",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://chrome.google.com/webstore/detail/cfmkbngdlheahmooldblflapbpngmmbg"
|
"url": "http://secunia.com/advisories/48813"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#90055996",
|
"name": "JVN#90055996",
|
||||||
@ -63,24 +63,24 @@
|
|||||||
"url": "http://jvn.jp/en/jp/JVN90055996/index.html"
|
"url": "http://jvn.jp/en/jp/JVN90055996/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVNDB-2012-000032",
|
"name": "https://chrome.google.com/webstore/detail/cfmkbngdlheahmooldblflapbpngmmbg",
|
||||||
"refsource" : "JVNDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000032"
|
"url": "https://chrome.google.com/webstore/detail/cfmkbngdlheahmooldblflapbpngmmbg"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "53008",
|
"name": "53008",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53008"
|
"url": "http://www.securityfocus.com/bid/53008"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "48813",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48813"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "dokodemorikunabi2012-unspecified-xss(74893)",
|
"name": "dokodemorikunabi2012-unspecified-xss(74893)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74893"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74893"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2012-000032",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000032"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "48453",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48453"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#913483",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/913483"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.kb.cert.org/vuls/id/MAPG-8NNKN8",
|
"name": "http://www.kb.cert.org/vuls/id/MAPG-8NNKN8",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,30 +72,20 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/MAPG-8NVRPY"
|
"url": "http://www.kb.cert.org/vuls/id/MAPG-8NVRPY"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#913483",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/913483"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "80239",
|
"name": "80239",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/80239"
|
"url": "http://osvdb.org/80239"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "80225",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/80225"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48403",
|
"name": "48403",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48403"
|
"url": "http://secunia.com/advisories/48403"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48453",
|
"name": "80225",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/48453"
|
"url": "http://osvdb.org/80225"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2012-5207",
|
"ID": "CVE-2012-5207",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBGN02854",
|
"name": "SSRT100881",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
|
"url": "http://marc.info/?l=bugtraq&m=136268852804156&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT101021",
|
"name": "SSRT101021",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
|
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100881",
|
"name": "HPSBGN02854",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136268852804156&w=2"
|
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03689276"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-5532",
|
"ID": "CVE-2012-5532",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20121127 Re: CVE-2012-5532 hypervkvpd DoS",
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/testing/patch-3.8-rc1.bz2",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/11/27/12"
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/testing/patch-3.8-rc1.bz2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=95a69adab9acfc3981c504737a2b6578e4d846ef",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=95a69adab9acfc3981c504737a2b6578e4d846ef",
|
||||||
@ -63,49 +63,49 @@
|
|||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=95a69adab9acfc3981c504737a2b6578e4d846ef"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=95a69adab9acfc3981c504737a2b6578e4d846ef"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/testing/",
|
"name": "MDVSA-2013:176",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/testing/"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/testing/patch-3.8-rc1.bz2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/testing/patch-3.8-rc1.bz2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=761200",
|
"name": "https://bugzilla.novell.com/show_bug.cgi?id=761200",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=761200"
|
"url": "https://bugzilla.novell.com/show_bug.cgi?id=761200"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20121127 Re: CVE-2012-5532 hypervkvpd DoS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/11/27/12"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=877572",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=877572",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=877572"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=877572"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/testing/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/testing/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/95a69adab9acfc3981c504737a2b6578e4d846ef",
|
"name": "https://github.com/torvalds/linux/commit/95a69adab9acfc3981c504737a2b6578e4d846ef",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/95a69adab9acfc3981c504737a2b6578e4d846ef"
|
"url": "https://github.com/torvalds/linux/commit/95a69adab9acfc3981c504737a2b6578e4d846ef"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:176",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0807",
|
"name": "RHSA-2013:0807",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0807.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0807.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "56710",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/56710"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "kernel-hypervkvpd-dos(80337)",
|
"name": "kernel-hypervkvpd-dos(80337)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80337"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80337"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56710",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/56710"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-5936",
|
"ID": "CVE-2012-5936",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "sterling-b2b-cookie-disclosure(80401)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80401"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21627985",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21627985",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21640830",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21640830",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640830"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640830"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "sterling-b2b-cookie-disclosure(80401)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80401"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "larry0@me.com",
|
||||||
"DATE_ASSIGNED": "2017-04-01",
|
"DATE_ASSIGNED": "2017-04-01",
|
||||||
"ID": "CVE-2017-1002014",
|
"ID": "CVE-2017-1002014",
|
||||||
"REQUESTER": "kurt@seifried.org",
|
"REQUESTER": "kurt@seifried.org",
|
||||||
@ -56,15 +56,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.vapidlabs.com/advisory.php?v=189",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.vapidlabs.com/advisory.php?v=189"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wordpress.org/plugins/image-gallery-with-slideshow/",
|
"name": "https://wordpress.org/plugins/image-gallery-with-slideshow/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://wordpress.org/plugins/image-gallery-with-slideshow/"
|
"url": "https://wordpress.org/plugins/image-gallery-with-slideshow/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vapidlabs.com/advisory.php?v=189",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.vapidlabs.com/advisory.php?v=189"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -32,7 +32,7 @@
|
|||||||
"credit": [
|
"credit": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "ISC would like to thank Clément Berthaux from Synacktiv for reporting this issue.\n"
|
"value": "ISC would like to thank Cl\u00e9ment Berthaux from Synacktiv for reporting this issue.\n"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
@ -77,30 +77,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://kb.isc.org/docs/aa-01504",
|
"name": "RHSA-2017:1680",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://kb.isc.org/docs/aa-01504"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1680"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us",
|
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us"
|
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3904",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3904"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1679",
|
"name": "RHSA-2017:1679",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1679"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1679"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1680",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1680"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99339",
|
"name": "99339",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -110,6 +100,16 @@
|
|||||||
"name": "1038809",
|
"name": "1038809",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038809"
|
"url": "http://www.securitytracker.com/id/1038809"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3904",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2017/dsa-3904"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://kb.isc.org/docs/aa-01504",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://kb.isc.org/docs/aa-01504"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -55,81 +55,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[dev] 20170619 CVE-2017-3167: ap_get_basic_auth_pw authentication bypass",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.apache.org/thread.html/8409e41a8f7dd9ded37141c38df001be930115428c3d64f70bbdb8b4@%3Cdev.httpd.apache.org%3E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.nomachine.com/SU08O00185",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.nomachine.com/SU08O00185"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208221",
|
"name": "https://support.apple.com/HT208221",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT208221"
|
"url": "https://support.apple.com/HT208221"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180601-0002/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180601-0002/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3896",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3896"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201710-32",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201710-32"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3193",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3193"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3194",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3194"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3195",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3195"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3475",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3475"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3476",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3476"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3477",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3477"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2478",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2478"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2479",
|
"name": "RHSA-2017:2479",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -140,15 +70,85 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2483"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2483"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180601-0002/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180601-0002/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.nomachine.com/SU08O00185",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.nomachine.com/SU08O00185"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03908en_us"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3475",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3475"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "99135",
|
"name": "99135",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99135"
|
"url": "http://www.securityfocus.com/bid/99135"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3195",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3195"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3476",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3476"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[dev] 20170619 CVE-2017-3167: ap_get_basic_auth_pw authentication bypass",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.apache.org/thread.html/8409e41a8f7dd9ded37141c38df001be930115428c3d64f70bbdb8b4@%3Cdev.httpd.apache.org%3E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3477",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3477"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3896",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3896"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3194",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3194"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3193",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3193"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038711",
|
"name": "1038711",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038711"
|
"url": "http://www.securitytracker.com/id/1038711"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201710-32",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201710-32"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2478",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2478"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -70,15 +70,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95500",
|
"name": "95500",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95500"
|
"url": "http://www.securityfocus.com/bid/95500"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -65,6 +65,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1038291",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038291"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -74,11 +79,6 @@
|
|||||||
"name": "97879",
|
"name": "97879",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97879"
|
"url": "http://www.securityfocus.com/bid/97879"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038291",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038291"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-cimc2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-cimc2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97929",
|
"name": "97929",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97929"
|
"url": "http://www.securityfocus.com/bid/97929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-cimc2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-cimc2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207797"
|
"url": "https://support.apple.com/HT207797"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207798",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207798"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207800",
|
"name": "https://support.apple.com/HT207800",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207800"
|
"url": "https://support.apple.com/HT207800"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207798",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207798"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207801",
|
"name": "https://support.apple.com/HT207801",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "99885",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/99885"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207927",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207927"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207924",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207924"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207928",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207928"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207921",
|
"name": "https://support.apple.com/HT207921",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,31 +82,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207923"
|
"url": "https://support.apple.com/HT207923"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207924",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207924"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207927",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207927"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207928",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207928"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201710-14",
|
"name": "GLSA-201710-14",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201710-14"
|
"url": "https://security.gentoo.org/glsa/201710-14"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "99885",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/99885"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038950",
|
"name": "1038950",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://community.openvpn.net/openvpn/wiki/QuarkslabAndCryptographyEngineerAudits"
|
"url": "https://community.openvpn.net/openvpn/wiki/QuarkslabAndCryptographyEngineerAudits"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "98444",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/98444"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038473",
|
"name": "1038473",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038473"
|
"url": "http://www.securitytracker.com/id/1038473"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "98444",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/98444"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,24 +54,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1378113",
|
"name": "100389",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1378113"
|
"url": "http://www.securityfocus.com/bid/100389"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "100389",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100389"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039124",
|
"name": "1039124",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039124"
|
"url": "http://www.securitytracker.com/id/1039124"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1378113",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1378113"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "97664",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97664"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=444",
|
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=444",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://github.com/FFmpeg/FFmpeg/commit/e371f031b942d73e02c090170975561fabd5c264",
|
"name": "https://github.com/FFmpeg/FFmpeg/commit/e371f031b942d73e02c090170975561fabd5c264",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/FFmpeg/FFmpeg/commit/e371f031b942d73e02c090170975561fabd5c264"
|
"url": "https://github.com/FFmpeg/FFmpeg/commit/e371f031b942d73e02c090170975561fabd5c264"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97664",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97664"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98318",
|
"name": "98318",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98318"
|
"url": "http://www.securityfocus.com/bid/98318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://medium.com/@chronic_9612/follow-up-76-popular-apps-confirmed-vulnerable-to-silent-interception-of-tls-protected-data-64185035029f"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8580",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8580"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99421",
|
"name": "99421",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"name": "1038853",
|
"name": "1038853",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038853"
|
"url": "http://www.securitytracker.com/id/1038853"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8580",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8580"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://blog.torproject.org/new-stable-tor-releases-security-fixes-0319-03013-02914-02817-02516"
|
"url": "https://blog.torproject.org/new-stable-tor-releases-security-fixes-0319-03013-02914-02817-02516"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.torproject.org/24245",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.torproject.org/24245"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4054",
|
"name": "DSA-4054",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2017/dsa-4054"
|
"url": "https://www.debian.org/security/2017/dsa-4054"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.torproject.org/24245",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.torproject.org/24245"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44471",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44471/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.jdownloads.com/index.php/news/264-jdownloads-3-2-59-published.html",
|
"name": "http://www.jdownloads.com/index.php/news/264-jdownloads-3-2-59-published.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.jdownloads.com/index.php/news/264-jdownloads-3-2-59-published.html"
|
"url": "http://www.jdownloads.com/index.php/news/264-jdownloads-3-2-59-published.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "44471",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44471/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://vel.joomla.org/resolved/2150-jdownloads-3-2-58-xss-cross-site-scripting",
|
"name": "https://vel.joomla.org/resolved/2150-jdownloads-3-2-58-xss-cross-site-scripting",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
|
"name": "104003",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
|
"url": "http://www.securityfocus.com/bid/104003"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201810-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201810-06"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://xenbits.xen.org/xsa/advisory-259.html",
|
"name": "https://xenbits.xen.org/xsa/advisory-259.html",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "https://www.debian.org/security/2018/dsa-4201"
|
"url": "https://www.debian.org/security/2018/dsa-4201"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201810-06",
|
"name": "[debian-lts-announce] 20181018 [SECURITY] [DLA 1549-1] xen security update",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MLIST",
|
||||||
"url" : "https://security.gentoo.org/glsa/201810-06"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00009.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "104003",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/104003"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/44600/"
|
"url": "https://www.exploit-db.com/exploits/44600/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/anhkgg/poc/tree/master/2345%20security%20guard/2345NetFirewall.sys-0x00222040",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/anhkgg/poc/tree/master/2345%20security%20guard/2345NetFirewall.sys-0x00222040"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/147538/2345-Security-Guard-3.7-Denial-Of-Service.html",
|
"name": "http://packetstormsecurity.com/files/147538/2345-Security-Guard-3.7-Denial-Of-Service.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/147538/2345-Security-Guard-3.7-Denial-Of-Service.html"
|
"url": "http://packetstormsecurity.com/files/147538/2345-Security-Guard-3.7-Denial-Of-Service.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/anhkgg/poc/tree/master/2345%20security%20guard/2345NetFirewall.sys-0x00222040",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/anhkgg/poc/tree/master/2345%20security%20guard/2345NetFirewall.sys-0x00222040"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/RiptideCoin",
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/RiptideCoin",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/RiptideCoin"
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/RiptideCoin"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/45533/"
|
"url": "https://www.exploit-db.com/exploits/45533/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20181004 [CORE-2010-0010] - D-Link Central WiFiManager Software Controller Multiple",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2018/Oct/11"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.secureauth.com/labs/advisories/d-link-central-wifimanager-software-controller-multiple-vulnerabilities",
|
"name": "https://www.secureauth.com/labs/advisories/d-link-central-wifimanager-software-controller-multiple-vulnerabilities",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.secureauth.com/labs/advisories/d-link-central-wifimanager-software-controller-multiple-vulnerabilities"
|
"url": "https://www.secureauth.com/labs/advisories/d-link-central-wifimanager-software-controller-multiple-vulnerabilities"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20181004 [CORE-2010-0010] - D-Link Central WiFiManager Software Controller Multiple",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2018/Oct/11"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://securityadvisories.dlink.com/announcement/publication.aspx?name=SAP10092",
|
"name": "https://securityadvisories.dlink.com/announcement/publication.aspx?name=SAP10092",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2018-9540",
|
"ID": "CVE-2018-9540",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-11-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-11-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105849",
|
"name": "105849",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105849"
|
"url": "http://www.securityfocus.com/bid/105849"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-11-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-11-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user