mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9853c1f81d
commit
57fdad446a
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.esecurityonline.com/advisories/eSO4198.asp",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.esecurityonline.com/advisories/eSO4198.asp"
|
||||
"name": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309"
|
||||
},
|
||||
{
|
||||
"name": "VU#161931",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/161931"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F44309"
|
||||
"name": "http://www.esecurityonline.com/advisories/eSO4198.asp",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.esecurityonline.com/advisories/eSO4198.asp"
|
||||
},
|
||||
{
|
||||
"name": "20020429 eSecurityOnline Security Advisory 4198 - Sun Solaris cachefsd mount file buffer overflow vulnerability",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-152"
|
||||
},
|
||||
{
|
||||
"name" : "5451",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5451"
|
||||
},
|
||||
{
|
||||
"name": "l2tpd-rand-number-predictable(9845)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9845.php"
|
||||
},
|
||||
{
|
||||
"name": "5451",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5451"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021112 KDE Security Advisory: rlogin.protocol and telnet.protocol URL KIO Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103712550205730&w=2"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2003-012.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-012.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:079",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-079.php"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:220",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2002-220.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-204",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-204"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20021111-1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20021111-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "20021114 GLSA: kdelibs",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -97,6 +72,31 @@
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10603.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kde.org/info/security/advisory-20021111-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20021111-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:079",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-079.php"
|
||||
},
|
||||
{
|
||||
"name": "20021112 KDE Security Advisory: rlogin.protocol and telnet.protocol URL KIO Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103712550205730&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-204",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-204"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:220",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-220.html"
|
||||
},
|
||||
{
|
||||
"name": "6182",
|
||||
"refsource": "BID",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020818 Weak MySQL Default Configuration on Windows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-08/0185.html"
|
||||
},
|
||||
{
|
||||
"name": "5503",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5503"
|
||||
},
|
||||
{
|
||||
"name": "20020818 Weak MySQL Default Configuration on Windows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0185.html"
|
||||
},
|
||||
{
|
||||
"name": "mysql-default-root-access(9902)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0021.html"
|
||||
},
|
||||
{
|
||||
"name": "ipd-change-system-clock(10745)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10745.php"
|
||||
},
|
||||
{
|
||||
"name": "20021203 New Integrity Protection Driver (IPD) Available",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "6295",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/6295"
|
||||
},
|
||||
{
|
||||
"name" : "ipd-change-system-clock(10745)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10745.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050405 Logics Software BS2000 Host to Web Client ALL PLATFORMS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111271950916436&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12998",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12998"
|
||||
},
|
||||
{
|
||||
"name": "20050405 Logics Software BS2000 Host to Web Client ALL PLATFORMS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111271950916436&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14851",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050406 Vulnerabilities in Cisco IOS Secure Shell Server",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20050406-ssh.shtml"
|
||||
"name": "1013655",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/alerts/2005/Apr/1013655.html"
|
||||
},
|
||||
{
|
||||
"name" : "13042",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13042"
|
||||
"name": "cisco-ios-memory-leak-dos(19991)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19991"
|
||||
},
|
||||
{
|
||||
"name": "15303",
|
||||
@ -68,14 +68,9 @@
|
||||
"url": "http://www.osvdb.org/15303"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5687",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5687"
|
||||
},
|
||||
{
|
||||
"name" : "1013655",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/alerts/2005/Apr/1013655.html"
|
||||
"name": "13042",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13042"
|
||||
},
|
||||
{
|
||||
"name": "14854",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://secunia.com/advisories/14854"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-ios-memory-leak-dos(19991)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19991"
|
||||
"name": "20050406 Vulnerabilities in Cisco IOS Secure Shell Server",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20050406-ssh.shtml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5687",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5687"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[sork] 20050422 Accounts 2.1.2 (final)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.horde.org/archives/sork/Week-of-Mon-20050418/002146.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.horde.org/diff.php/accounts/docs/CHANGES?r1=1.1.1.1.2.15&r2=1.1.1.1.2.18&ty=h",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "15081",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15081"
|
||||
},
|
||||
{
|
||||
"name": "[sork] 20050422 Accounts 2.1.2 (final)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.horde.org/archives/sork/Week-of-Mon-20050418/002146.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202525",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202525"
|
||||
"name": "lotus-nrpc-format-string(20043)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20043"
|
||||
},
|
||||
{
|
||||
"name": "13446",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/13446"
|
||||
},
|
||||
{
|
||||
"name" : "15366",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/15366"
|
||||
"name": "14879",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14879"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202525",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21202525"
|
||||
},
|
||||
{
|
||||
"name": "1013842",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://securitytracker.com/id?1013842"
|
||||
},
|
||||
{
|
||||
"name" : "14879",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14879"
|
||||
},
|
||||
{
|
||||
"name" : "lotus-nrpc-format-string(20043)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20043"
|
||||
"name": "15366",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15366"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050505 [hackgen-2005-#004] - Multiple bugs in MidiCart PHP Shopping Cart",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111533057918993&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hackgen.org/advisories/hackgen-2005-004.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hackgen.org/advisories/hackgen-2005-004.txt"
|
||||
"name": "16176",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16176"
|
||||
},
|
||||
{
|
||||
"name": "13512",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/13512"
|
||||
},
|
||||
{
|
||||
"name" : "13513",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13513"
|
||||
"name": "http://www.hackgen.org/advisories/hackgen-2005-004.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hackgen.org/advisories/hackgen-2005-004.txt"
|
||||
},
|
||||
{
|
||||
"name": "13514",
|
||||
@ -82,16 +77,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13515"
|
||||
},
|
||||
{
|
||||
"name" : "16175",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16175"
|
||||
},
|
||||
{
|
||||
"name" : "16176",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16176"
|
||||
},
|
||||
{
|
||||
"name": "16177",
|
||||
"refsource": "OSVDB",
|
||||
@ -102,10 +87,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15269"
|
||||
},
|
||||
{
|
||||
"name": "13513",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13513"
|
||||
},
|
||||
{
|
||||
"name": "midicart-sql-injection(20428)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20428"
|
||||
},
|
||||
{
|
||||
"name": "20050505 [hackgen-2005-#004] - Multiple bugs in MidiCart PHP Shopping Cart",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111533057918993&w=2"
|
||||
},
|
||||
{
|
||||
"name": "16175",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16175"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kb.cert.org/vuls/id/JGEI-6BCRBX",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/JGEI-6BCRBX"
|
||||
"name": "15421",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15421"
|
||||
},
|
||||
{
|
||||
"name": "VU#443370",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/443370"
|
||||
},
|
||||
{
|
||||
"name" : "15421",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15421"
|
||||
"name": "http://www.kb.cert.org/vuls/id/JGEI-6BCRBX",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kb.cert.org/vuls/id/JGEI-6BCRBX"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-1010",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
"name": "1022055",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022055"
|
||||
},
|
||||
{
|
||||
"name": "34461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34461"
|
||||
},
|
||||
{
|
||||
"name": "34693",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34693"
|
||||
},
|
||||
{
|
||||
"name": "53749",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53749"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
||||
@ -68,24 +83,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||
},
|
||||
{
|
||||
"name" : "34461",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34461"
|
||||
},
|
||||
{
|
||||
"name" : "53749",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/53749"
|
||||
},
|
||||
{
|
||||
"name" : "1022055",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022055"
|
||||
},
|
||||
{
|
||||
"name" : "34693",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34693"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34120",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34120"
|
||||
},
|
||||
{
|
||||
"name": "20090316 [Bkis-04-2009] GOM Encoder Heap-based Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/501846/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8225",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8225"
|
||||
},
|
||||
{
|
||||
"name": "http://security.bkis.vn/?p=352",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security.bkis.vn/?p=352"
|
||||
},
|
||||
{
|
||||
"name" : "34120",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34120"
|
||||
"name": "gomencoder-srt-bo(49252)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49252"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0735",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0735"
|
||||
},
|
||||
{
|
||||
"name": "8225",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8225"
|
||||
},
|
||||
{
|
||||
"name": "52677",
|
||||
@ -81,16 +91,6 @@
|
||||
"name": "34314",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34314"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0735",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0735"
|
||||
},
|
||||
{
|
||||
"name" : "gomencoder-srt-bo(49252)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49252"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_3_1_3/phpMyAdmin/bs_disp_as_mime_type.php?r1=12303&r2=12302&pathrev=12303"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2009-1.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2009-1.php"
|
||||
"name": "34642",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34642"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:008",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/34468"
|
||||
},
|
||||
{
|
||||
"name" : "34642",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34642"
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-1.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-1.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34778"
|
||||
},
|
||||
{
|
||||
"name" : "34955",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34955"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1212"
|
||||
},
|
||||
{
|
||||
"name": "34955",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34955"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34818"
|
||||
},
|
||||
{
|
||||
"name": "8551",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "34735",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34735"
|
||||
},
|
||||
{
|
||||
"name" : "34818",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34818"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2012-0273",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2012-5",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2012-5"
|
||||
},
|
||||
{
|
||||
"name" : "52873",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52873"
|
||||
},
|
||||
{
|
||||
"name": "45462",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45462"
|
||||
},
|
||||
{
|
||||
"name" : "minalic-adddefaultfile-bo(74652)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74652"
|
||||
},
|
||||
{
|
||||
"name": "minalic-getcookievalue-bo(74651)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74651"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2012-5",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2012-5"
|
||||
},
|
||||
{
|
||||
"name": "minalic-response-bo(74653)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74653"
|
||||
},
|
||||
{
|
||||
"name": "minalic-adddefaultfile-bo(74652)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74652"
|
||||
},
|
||||
{
|
||||
"name": "52873",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52873"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-0327",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.redmine.org/versions/42",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.redmine.org/versions/42"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#93406632",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN93406632/index.html"
|
||||
"name": "52447",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52447"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2012-000025",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000025"
|
||||
},
|
||||
{
|
||||
"name" : "52447",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52447"
|
||||
"name": "JVN#93406632",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN93406632/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.redmine.org/versions/42",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.redmine.org/versions/42"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-0602",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "52365",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52365"
|
||||
},
|
||||
{
|
||||
"name": "79923",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,30 +62,50 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17287"
|
||||
},
|
||||
{
|
||||
"name": "52365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52365"
|
||||
},
|
||||
{
|
||||
"name": "1026774",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name" : "48274",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name" : "48288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48377"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name": "apple-webkit-cve20120602-code-execution(73821)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73821"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2676",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://kqueue.org/blog/2012/03/05/memory-allocator-security-revisited/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://kqueue.org/blog/2012/03/05/memory-allocator-security-revisited/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120605 memory allocator upstream patches",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/07/13"
|
||||
},
|
||||
{
|
||||
"name" : "http://kqueue.org/blog/2012/03/05/memory-allocator-security-revisited/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://kqueue.org/blog/2012/03/05/memory-allocator-security-revisited/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/emeryberger/Hoard/blob/master/NEWS",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2856",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=134954",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=134954"
|
||||
"name": "oval:org.mitre.oval:def:15053",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15053"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=135264",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/07/stable-channel-release.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15053",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15053"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=134954",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=134954"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2889",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=143439",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=143439"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5642",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5642"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-01-28-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html"
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-03-14-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1376",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15829",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15829"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=143439",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=143439"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-cve20122889(78823)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78823"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-01-28-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1376",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3115",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "54520",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54520"
|
||||
},
|
||||
{
|
||||
"name" : "83913",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/83913"
|
||||
},
|
||||
{
|
||||
"name": "1027264",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027264"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "fusionmiddleware-mvi-cve20123115(76997)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76997"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "83913",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/83913"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3402",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,35 +57,35 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/20/6"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/attachment.cgi?id=603059&action=diff",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/attachment.cgi?id=603059&action=diff"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=838941",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=838941"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201209-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1181",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1181.html"
|
||||
},
|
||||
{
|
||||
"name": "1027411",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027411"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1181",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1181.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/attachment.cgi?id=603059&action=diff",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/attachment.cgi?id=603059&action=diff"
|
||||
},
|
||||
{
|
||||
"name": "50737",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50737"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=838941",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=838941"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3419",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120816 pcp: Multiple security flaws",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/16/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=841702",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=841702"
|
||||
},
|
||||
{
|
||||
"name": "http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git;a=blob;f=CHANGELOG;h=16c9cbb2f61d909487ea1c3171f4ab33e5648ac5;hb=fe51067ae869a4d59f350ac319b09edcb77ac8e6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git;a=blob;f=CHANGELOG;h=16c9cbb2f61d909487ea1c3171f4ab33e5648ac5;hb=fe51067ae869a4d59f350ac319b09edcb77ac8e6"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2533",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2533"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-12024",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-August/085324.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-12076",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-August/085333.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1079",
|
||||
"refsource": "SUSE",
|
||||
@ -92,15 +67,40 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/15540172"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120816 pcp: Multiple security flaws",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/16/1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-12076",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-August/085333.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1036",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/15471040"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-12024",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-August/085324.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0190",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=841702",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=841702"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2533",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2533"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3552",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120831 Re: CVE Request -- kernel: net: slab corruption due to improper synchronization around inet->opt",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/31/11"
|
||||
"name": "RHSA-2012:1540",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1540.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/f6d8bd051c391c1c0458a30b2a7abcd939329259",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/f6d8bd051c391c1c0458a30b2a7abcd939329259"
|
||||
},
|
||||
{
|
||||
"name": "http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f6d8bd051c391c1c0458a30b2a7abcd939329259"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120831 Re: CVE Request -- kernel: net: slab corruption due to improper synchronization around inet->opt",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/31/11"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=853465",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=853465"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/f6d8bd051c391c1c0458a30b2a7abcd939329259",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/f6d8bd051c391c1c0458a30b2a7abcd939329259"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1540",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1540.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html"
|
||||
"name": "50904",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50904"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=786111",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=786111"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:163",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1351",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1351",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1611-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
|
||||
},
|
||||
{
|
||||
"name" : "56130",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56130"
|
||||
"name": "50935",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50935"
|
||||
},
|
||||
{
|
||||
"name": "86100",
|
||||
@ -93,9 +68,9 @@
|
||||
"url": "http://osvdb.org/86100"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16523",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16523"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=786111",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=786111"
|
||||
},
|
||||
{
|
||||
"name": "50856",
|
||||
@ -108,29 +83,54 @@
|
||||
"url": "http://secunia.com/advisories/50892"
|
||||
},
|
||||
{
|
||||
"name" : "50904",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50904"
|
||||
"name": "RHSA-2012:1351",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
|
||||
},
|
||||
{
|
||||
"name" : "50935",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50935"
|
||||
"name": "oval:org.mitre.oval:def:16523",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16523"
|
||||
},
|
||||
{
|
||||
"name": "50936",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50936"
|
||||
},
|
||||
{
|
||||
"name": "56130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56130"
|
||||
},
|
||||
{
|
||||
"name": "55318",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55318"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1351",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:163",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
|
||||
},
|
||||
{
|
||||
"name": "firefox-nssmilanimationcontroller-code-exec(79159)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79159"
|
||||
},
|
||||
{
|
||||
"name": "USN-1611-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1611-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "21742",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/21742/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23115",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23115"
|
||||
"name": "85895",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/85895"
|
||||
},
|
||||
{
|
||||
"name": "55766",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/55766"
|
||||
},
|
||||
{
|
||||
"name" : "85895",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/85895"
|
||||
"name": "https://www.htbridge.com/advisory/HTB23115",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23115"
|
||||
},
|
||||
{
|
||||
"name": "21742",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/21742/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0197/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0197/"
|
||||
},
|
||||
{
|
||||
"name": "96442",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96442"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0197/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0197/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41008",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41008/"
|
||||
"name": "GLSA-201702-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-20"
|
||||
},
|
||||
{
|
||||
"name": "41012",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41012/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/140463/Adobe-Flash-24.0.0.186-Code-Execution.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/140463/Adobe-Flash-24.0.0.186-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://cosig.gouv.qc.ca/en/cosig-2017-01-en/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://cosig.gouv.qc.ca/en/cosig-2017-01-en/"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-20"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0057",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0057.html"
|
||||
},
|
||||
{
|
||||
"name" : "95350",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95350"
|
||||
"name": "41008",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41008/"
|
||||
},
|
||||
{
|
||||
"name": "https://cosig.gouv.qc.ca/en/cosig-2017-01-en/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://cosig.gouv.qc.ca/en/cosig-2017-01-en/"
|
||||
},
|
||||
{
|
||||
"name": "1037570",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037570"
|
||||
},
|
||||
{
|
||||
"name": "95350",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95350"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/140463/Adobe-Flash-24.0.0.186-Code-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/140463/Adobe-Flash-24.0.0.186-Code-Execution.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,15 +64,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.f5.com/csp/article/K19430431"
|
||||
},
|
||||
{
|
||||
"name" : "101632",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101632"
|
||||
},
|
||||
{
|
||||
"name": "1039670",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039670"
|
||||
},
|
||||
{
|
||||
"name": "101632",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101632"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
|
||||
},
|
||||
{
|
||||
"name": "99345",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1038808",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038808"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mantisbt.org/bugs/view.php?id=22497"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openwall.com/lists/oss-security/2017/03/10/1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/03/10/1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mantisbt/mantisbt/commit/1677251434b6e8b2be8f1d4376a3e78f7be14d95",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/mantisbt/mantisbt/commit/1677251434b6e8b2be8f1d4376a3e78f7be14d95"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openwall.com/lists/oss-security/2017/03/10/1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/03/10/1"
|
||||
},
|
||||
{
|
||||
"name": "96819",
|
||||
"refsource": "BID",
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/mpruett/audiofile/pull/42",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/mpruett/audiofile/pull/42"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mpruett/audiofile/issues/40",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/mpruett/audiofile/issues/40"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3814",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3814"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170313 Re: audiofile: heap-based buffer overflow in Expand3To4Module::run (SimpleModule.h)",
|
||||
"refsource": "MLIST",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-heap-based-buffer-overflow-in-expand3to4modulerun-simplemodule-h/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2017/02/20/audiofile-heap-based-buffer-overflow-in-expand3to4modulerun-simplemodule-h/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/mpruett/audiofile/issues/40",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/mpruett/audiofile/issues/40"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/mpruett/audiofile/pull/42",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/mpruett/audiofile/pull/42"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3814",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3814"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20170316 CVE-2017-6911: USB Pratirodh Insecure Password Storage Information Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/540289/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20170316 USB Pratirodh Insecure Password Storage Information Disclosure Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2017/Mar/43"
|
||||
"name": "96970",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96970"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/141651/USB-Pratirodh-Insecure-Password-Storage.html",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://packetstormsecurity.com/files/141651/USB-Pratirodh-Insecure-Password-Storage.html"
|
||||
},
|
||||
{
|
||||
"name" : "96970",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96970"
|
||||
"name": "20170316 USB Pratirodh Insecure Password Storage Information Disclosure Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2017/Mar/43"
|
||||
},
|
||||
{
|
||||
"name": "20170316 CVE-2017-6911: USB Pratirodh Insecure Password Storage Information Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/540289/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -83,16 +83,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180803 DSA-2018-112: Dell EMC Data Protection Advisor XML External Entity Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Aug/5"
|
||||
},
|
||||
{
|
||||
"name": "105130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105130"
|
||||
},
|
||||
{
|
||||
"name": "20180803 DSA-2018-112: Dell EMC Data Protection Advisor XML External Entity Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Aug/5"
|
||||
},
|
||||
{
|
||||
"name": "1041417",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180818 [SECURITY] [DLA 1470-1] confuse security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "http://hac425.unaux.com/index.php/archives/64/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hac425.unaux.com/index.php/archives/64/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180818 [SECURITY] [DLA 1470-1] confuse security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/martinh/libconfuse/issues/109",
|
||||
"refsource": "MISC",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.documentfoundation.org/show_bug.cgi?id=118514",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.documentfoundation.org/show_bug.cgi?id=118514"
|
||||
},
|
||||
{
|
||||
"name": "105047",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105047"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.documentfoundation.org/show_bug.cgi?id=118514",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.documentfoundation.org/show_bug.cgi?id=118514"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdf82a7856b32d905c39afc85e34364491e46346",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdf82a7856b32d905c39afc85e34364491e46346"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/fdf82a7856b32d905c39afc85e34364491e46346",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/torvalds/linux/commit/fdf82a7856b32d905c39afc85e34364491e46346"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4308",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4308"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3775-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3775-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3776-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -98,15 +73,40 @@
|
||||
"url": "https://usn.ubuntu.com/3777-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3777-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3777-2/"
|
||||
"name": "https://github.com/torvalds/linux/commit/fdf82a7856b32d905c39afc85e34364491e46346",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/fdf82a7856b32d905c39afc85e34364491e46346"
|
||||
},
|
||||
{
|
||||
"name": "USN-3775-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3775-1/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4308",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4308"
|
||||
},
|
||||
{
|
||||
"name": "USN-3775-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3775-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3777-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3777-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3777-3",
|
||||
"refsource": "UBUNTU",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-15803",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
"name": "1041809",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041809"
|
||||
},
|
||||
{
|
||||
"name": "105439",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105439"
|
||||
},
|
||||
{
|
||||
"name" : "1041809",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041809"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181224 [SECURITY] [DLA 1616-1] libextractor security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "https://gnunet.org/bugs/view.php?id=5494",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gnunet.org/bugs/view.php?id=5494"
|
||||
},
|
||||
{
|
||||
"name" : "https://gnunet.org/git/libextractor.git/commit/?id=489c4a540bb2c4744471441425b8932b97a153e7",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gnunet.org/git/libextractor.git/commit/?id=489c4a540bb2c4744471441425b8932b97a153e7"
|
||||
"name": "[debian-lts-announce] 20181224 [SECURITY] [DLA 1616-1] libextractor security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4361",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4361"
|
||||
},
|
||||
{
|
||||
"name": "https://gnunet.org/git/libextractor.git/tree/ChangeLog",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://gnunet.org/git/libextractor.git/tree/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4361",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4361"
|
||||
"name": "https://gnunet.org/git/libextractor.git/commit/?id=489c4a540bb2c4744471441425b8932b97a153e7",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gnunet.org/git/libextractor.git/commit/?id=489c4a540bb2c4744471441425b8932b97a153e7"
|
||||
},
|
||||
{
|
||||
"name": "106300",
|
||||
|
Loading…
x
Reference in New Issue
Block a user