mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
da00ccb184
commit
58270baa72
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "G-24",
|
|
||||||
"refsource" : "CIAC",
|
|
||||||
"url" : "http://ciac.llnl.gov/ciac/bulletins/g-24.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FreeBSD-SA-96:11",
|
"name": "FreeBSD-SA-96:11",
|
||||||
"refsource": "FREEBSD",
|
"refsource": "FREEBSD",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "bsd-man-command-sequence(7348)",
|
"name": "bsd-man-command-sequence(7348)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7348"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7348"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "G-24",
|
||||||
|
"refsource": "CIAC",
|
||||||
|
"url": "http://ciac.llnl.gov/ciac/bulletins/g-24.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "20000821 Conectiva Linux Security Announcement - Zope",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0259.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000821 zope: unauthorized escalation of privilege (update)",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2000/20000821"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1577",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/1577"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zope.org/Products/Zope/Hotfix_08_09_2000/security_alert",
|
"name": "http://www.zope.org/Products/Zope/Hotfix_08_09_2000/security_alert",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2000-052.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2000-052.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20000821 zope: unauthorized escalation of privilege (update)",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2000/20000821"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20000821 Conectiva Linux Security Announcement - Zope",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0259.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20000816 MDKSA-2000:035 Zope update",
|
"name": "20000816 MDKSA-2000:035 Zope update",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0198.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0198.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1577",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/1577"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1489",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/1489"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20000802 NAI Net Tools PKI Server vulnerabilities",
|
"name": "20000802 NAI Net Tools PKI Server vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0473.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0473.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://download.nai.com/products/licensed/pgp/hf3pki10.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://download.nai.com/products/licensed/pgp/hf3pki10.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1537",
|
"name": "1537",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5066"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5066"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1489",
|
"name": "http://download.nai.com/products/licensed/pgp/hf3pki10.txt",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.osvdb.org/1489"
|
"url": "http://download.nai.com/products/licensed/pgp/hf3pki10.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000808 OpenBSD 2.7 / NetBSD 1.4.2 mopd buffer overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FreeBSD-SA-00:40",
|
"name": "FreeBSD-SA-00:40",
|
||||||
"refsource": "FREEBSD",
|
"refsource": "FREEBSD",
|
||||||
"url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html"
|
"url": "http://archives.neohapsis.com/archives/freebsd/2000-08/0336.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20000705 Mopd contained a buffer overflow.",
|
|
||||||
"refsource" : "OPENBSD",
|
|
||||||
"url" : "http://www.openbsd.org/errata.html#mopd"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2000:050",
|
"name": "RHSA-2000:050",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -77,6 +67,16 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7&r2=1.8&f=h"
|
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/basesrc/usr.sbin/mopd/mopd/process.c.diff?r1=1.7&r2=1.8&f=h"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20000808 OpenBSD 2.7 / NetBSD 1.4.2 mopd buffer overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0064.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000705 Mopd contained a buffer overflow.",
|
||||||
|
"refsource": "OPENBSD",
|
||||||
|
"url": "http://www.openbsd.org/errata.html#mopd"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1559",
|
"name": "1559",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20001016 Half-Life Dedicated Server Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-10/0254.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20001024 Tamandua Sekure Labs Security Advisory 2000-01",
|
"name": "20001024 Tamandua Sekure Labs Security Advisory 2000-01",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/141060"
|
"url": "http://www.securityfocus.com/archive/1/141060"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20001027 Re: Half Life dedicated server Patch",
|
"name": "20001016 Half-Life Dedicated Server Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-10/0409.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0254.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1799",
|
"name": "1799",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "halflife-server-changelevel-bo(5375)",
|
"name": "halflife-server-changelevel-bo(5375)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5375"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5375"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20001027 Re: Half Life dedicated server Patch",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0409.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,145 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070206 rPSA-2007-0025-1 postgresql postgresql-server",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/459280/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070208 rPSA-2007-0025-2 postgresql postgresql-server",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/459448/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[security-announce] 20070206 rPSA-2007-0025-1 postgresql postgresql-server",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.rpath.com/pipermail/security-announce/2007-February/000141.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.postgresql.org/support/security",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.postgresql.org/support/security"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-830",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-830"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://issues.rpath.com/browse/RPL-1025",
|
"name": "https://issues.rpath.com/browse/RPL-1025",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://issues.rpath.com/browse/RPL-1025"
|
"url": "https://issues.rpath.com/browse/RPL-1025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm",
|
"name": "24050",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm"
|
"url": "http://secunia.com/advisories/24050"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22387",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22387"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24513",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24513"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1261",
|
"name": "DSA-1261",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2007/dsa-1261"
|
"url": "http://www.debian.org/security/2007/dsa-1261"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24315",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24315"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0068",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0068.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9739",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9739"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24158",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24158"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070208 rPSA-2007-0025-2 postgresql postgresql-server",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/459448/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0774",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0774"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070206 rPSA-2007-0025-1 postgresql postgresql-server",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/459280/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0478",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0478"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33087",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/33087"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24151",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24151"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-417-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-417-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24284",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24284"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "postgresql-sqlfunctions-info-disclosure(32195)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32195"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24577",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24577"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24033",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24033"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017597",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017597"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-417-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/417-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-830",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-830"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2007:010",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2007_10_sr.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.postgresql.org/support/security",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.postgresql.org/support/security"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2007-198",
|
"name": "FEDORA-2007-198",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://fedoranews.org/cms/node/2554"
|
"url": "http://fedoranews.org/cms/node/2554"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200703-15",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200703-15.xml"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2007-0007",
|
||||||
|
"refsource": "TRUSTIX",
|
||||||
|
"url": "http://www.trustix.org/errata/2007/0007"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2007:037",
|
"name": "MDKSA-2007:037",
|
||||||
@ -117,140 +207,50 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0067.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0067.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0068",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0068.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20070201-01-P",
|
"name": "20070201-01-P",
|
||||||
"refsource": "SGI",
|
"refsource": "SGI",
|
||||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "102825",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102825-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2007:010",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_10_sr.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2007-0007",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2007/0007"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-417-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/417-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-417-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-417-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22387",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22387"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9739",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9739"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0478",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0478"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0774",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0774"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33087",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/33087"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017597",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017597"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24033",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24033"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24028",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24028"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24057",
|
"name": "24057",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24057"
|
"url": "http://secunia.com/advisories/24057"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24050",
|
"name": "25220",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/24050"
|
"url": "http://secunia.com/advisories/25220"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24042",
|
"name": "24042",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24042"
|
"url": "http://secunia.com/advisories/24042"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24028",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24028"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[security-announce] 20070206 rPSA-2007-0025-1 postgresql postgresql-server",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.rpath.com/pipermail/security-announce/2007-February/000141.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24094",
|
"name": "24094",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24094"
|
"url": "http://secunia.com/advisories/24094"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24151",
|
"name": "102825",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUNALERT",
|
||||||
"url" : "http://secunia.com/advisories/24151"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102825-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24158",
|
"name": "GLSA-200703-15",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/24158"
|
"url": "http://security.gentoo.org/glsa/glsa-200703-15.xml"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24315",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24315"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24513",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24513"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24577",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24577"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25220",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25220"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24284",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24284"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "postgresql-sqlfunctions-info-disclosure(32195)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32195"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "24594",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24594"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34286",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/34286"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3510",
|
"name": "3510",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "ADV-2007-1013",
|
"name": "ADV-2007-1013",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/1013"
|
"url": "http://www.vupen.com/english/advisories/2007/1013"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34286",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/34286"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24594",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24594"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070327 Linux Kernel DCCP Memory Disclosure Vulnerability",
|
"name": "ADV-2007-1143",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/463934/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2007/1143"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070329 Re: Re: [Full-disclosure] Linux Kernel DCCP Memory Disclosure Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/464144/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[dccp] 20070328 [PATCH 1/1] getsockopt: Fix DCCP_SOCKOPT_[SEND,RECV]_CSCOV",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=dccp&m=117509584316267&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-464-1",
|
"name": "USN-464-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/usn-464-1"
|
"url": "http://www.ubuntu.com/usn/usn-464-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2482",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2482"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23162",
|
"name": "23162",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/23162"
|
"url": "http://www.securityfocus.com/bid/23162"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1143",
|
"name": "[dccp] 20070328 [PATCH 1/1] getsockopt: Fix DCCP_SOCKOPT_[SEND,RECV]_CSCOV",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1143"
|
"url": "http://marc.info/?l=dccp&m=117509584316267&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070327 Linux Kernel DCCP Memory Disclosure Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/463934/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1017820",
|
"name": "1017820",
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"url": "http://secunia.com/advisories/25392"
|
"url": "http://secunia.com/advisories/25392"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2482",
|
"name": "20070329 Re: Re: [Full-disclosure] Linux Kernel DCCP Memory Disclosure Vulnerability",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/2482"
|
"url": "http://www.securityfocus.com/archive/1/464144/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "kernel-dccp-information-disclosure(33274)",
|
"name": "kernel-dccp-information-disclosure(33274)",
|
||||||
|
@ -53,19 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=192539",
|
"name": "34297",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=192539"
|
"url": "http://secunia.com/advisories/34297"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=541207",
|
"name": "oval:org.mitre.oval:def:9540",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=541207"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9540"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1743",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1743"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2007-2564",
|
"name": "FEDORA-2007-2564",
|
||||||
@ -73,44 +68,9 @@
|
|||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00261.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00261.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200710-07",
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=192539",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MISC",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200710-07.xml"
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=192539"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2007:200",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:200"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0136",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0136.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2007:020",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_20_sr.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-529-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-529-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20071012 clarification on multiple Tk overflow issues",
|
|
||||||
"refsource" : "VIM",
|
|
||||||
"url" : "http://www.attrition.org/pipermail/vim/2007-October/001826.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25826",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25826"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9540",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9540"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26942",
|
"name": "26942",
|
||||||
@ -123,34 +83,74 @@
|
|||||||
"url": "http://secunia.com/advisories/27086"
|
"url": "http://secunia.com/advisories/27086"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27207",
|
"name": "RHSA-2008:0136",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/27207"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0136.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27182",
|
"name": "MDKSA-2007:200",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/27182"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:200"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1743",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1743"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200710-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200710-07.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27295",
|
"name": "27295",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27295"
|
"url": "http://secunia.com/advisories/27295"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=541207",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=541207"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27229",
|
"name": "27229",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27229"
|
"url": "http://secunia.com/advisories/27229"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-529-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-529-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27182",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20071012 clarification on multiple Tk overflow issues",
|
||||||
|
"refsource": "VIM",
|
||||||
|
"url": "http://www.attrition.org/pipermail/vim/2007-October/001826.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29069",
|
"name": "29069",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29069"
|
"url": "http://secunia.com/advisories/29069"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34297",
|
"name": "27207",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/34297"
|
"url": "http://secunia.com/advisories/27207"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2007:020",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2007_20_sr.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25826",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25826"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4464",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4464"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25839",
|
"name": "25839",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/3313"
|
"url": "http://www.vupen.com/english/advisories/2007/3313"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39643",
|
"name": "4464",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://osvdb.org/39643"
|
"url": "https://www.exploit-db.com/exploits/4464"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "phpfidonode-phfitopost-file-include(36849)",
|
"name": "phpfidonode-phfitopost-file-include(36849)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36849"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36849"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39643",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/39643"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "41056",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/41056"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://arfis.wordpress.com/2007/09/13/rfi-02-clanlite/",
|
"name": "http://arfis.wordpress.com/2007/09/13/rfi-02-clanlite/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "41055",
|
"name": "41055",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/41055"
|
"url": "http://osvdb.org/41055"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41056",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/41056"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2007-5400",
|
"ID": "CVE-2007-5400",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,50 +53,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080725 Secunia Research: RealPlayer SWF Frame Handling Buffer Overflow",
|
"name": "4048",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/494749/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/4048"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://secunia.com/secunia_research/2007-93/advisory/",
|
"name": "realplayer-swf-frame-bo(43996)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/secunia_research/2007-93/advisory/"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43996"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://service.real.com/realplayer/security/07252008_player/en/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://service.real.com/realplayer/security/07252008_player/en/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0812",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0812.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:011",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#298651",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/298651"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30370",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/30370"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35416",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35416"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2194",
|
"name": "ADV-2008-2194",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/2194/references"
|
"url": "http://www.vupen.com/english/advisories/2008/2194/references"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "31321",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31321"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080725 Secunia Research: RealPlayer SWF Frame Handling Buffer Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/494749/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://service.real.com/realplayer/security/07252008_player/en/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://service.real.com/realplayer/security/07252008_player/en/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1020562",
|
"name": "1020562",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -108,19 +93,34 @@
|
|||||||
"url": "http://secunia.com/advisories/27620"
|
"url": "http://secunia.com/advisories/27620"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31321",
|
"name": "RHSA-2008:0812",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0812.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30370",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/30370"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#298651",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/298651"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:011",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2007-93/advisory/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2007-93/advisory/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35416",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/31321"
|
"url": "http://secunia.com/advisories/35416"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4048",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/4048"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "realplayer-swf-frame-bo(43996)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43996"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "27421",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27421"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3666",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3666"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-035_e/index-e.html",
|
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-035_e/index-e.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26271"
|
"url": "http://www.securityfocus.com/bid/26271"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3666",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3666"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42027",
|
"name": "42027",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/42027"
|
"url": "http://osvdb.org/42027"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27421",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27421"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-3169",
|
"ID": "CVE-2015-3169",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://fortiguard.com/psirt/FG-IR-15-011",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://fortiguard.com/psirt/FG-IR-15-011"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74444",
|
"name": "74444",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74444"
|
"url": "http://www.securityfocus.com/bid/74444"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://fortiguard.com/psirt/FG-IR-15-011",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://fortiguard.com/psirt/FG-IR-15-011"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1032188",
|
"name": "1032188",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-3704",
|
"ID": "CVE-2015-3704",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "38138",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/38138/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/133547/OS-X-Privilege-Escalation.html",
|
"name": "http://packetstormsecurity.com/files/133547/OS-X-Privilege-Escalation.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/133547/OS-X-Privilege-Escalation.html"
|
"url": "http://packetstormsecurity.com/files/133547/OS-X-Privilege-Escalation.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT204942",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT204942"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-06-30-2",
|
"name": "APPLE-SA-2015-06-30-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "38138",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/38138/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "75493",
|
"name": "75493",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "1032760",
|
"name": "1032760",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032760"
|
"url": "http://www.securitytracker.com/id/1032760"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT204942",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT204942"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.drupal.org/node/2475953"
|
"url": "https://www.drupal.org/node/2475953"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.drupal.org/node/2475591",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.drupal.org/node/2475591"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74361",
|
"name": "74361",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74361"
|
"url": "http://www.securityfocus.com/bid/74361"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.drupal.org/node/2475591",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.drupal.org/node/2475591"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-7053",
|
"ID": "CVE-2015-7053",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -63,44 +63,44 @@
|
|||||||
"url": "https://support.apple.com/HT205637"
|
"url": "https://support.apple.com/HT205637"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT205640",
|
"name": "1034344",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT205640"
|
"url": "http://www.securitytracker.com/id/1034344"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205641",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205641"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-12-08-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-12-08-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-12-08-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-12-08-4",
|
"name": "APPLE-SA-2015-12-08-4",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-12-08-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "78719",
|
"name": "78719",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/78719"
|
"url": "http://www.securityfocus.com/bid/78719"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034344",
|
"name": "APPLE-SA-2015-12-08-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securitytracker.com/id/1034344"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205641",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205641"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205640",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-12-08-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-7072",
|
"ID": "CVE-2015-7072",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,26 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205635"
|
"url": "https://support.apple.com/HT205635"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205640",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205640"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205641",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205641"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-12-08-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-12-08-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-12-08-4",
|
"name": "APPLE-SA-2015-12-08-4",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -86,6 +66,26 @@
|
|||||||
"name": "1034348",
|
"name": "1034348",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034348"
|
"url": "http://www.securitytracker.com/id/1034348"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-12-08-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205641",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205641"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205640",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-12-08-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-7627",
|
"ID": "CVE-2015-7627",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201511-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201511-02"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:2024",
|
"name": "RHSA-2015:2024",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1893",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1893.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1740",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00011.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1742",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:1744",
|
"name": "openSUSE-SU-2015:1744",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00013.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00013.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:1781",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "77065",
|
"name": "77065",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/77065"
|
"url": "http://www.securityfocus.com/bid/77065"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1742",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1893",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1893.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201511-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201511-02"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1033797",
|
"name": "1033797",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033797"
|
"url": "http://www.securitytracker.com/id/1033797"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1740",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00011.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:1781",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://gultsch.de/gajim_roster_push_and_message_interception.html",
|
"name": "openSUSE-SU-2016:0102",
|
||||||
"refsource" : "MISC",
|
"refsource": "SUSE",
|
||||||
"url" : "http://gultsch.de/gajim_roster_push_and_message_interception.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00027.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://hg.gajim.org/gajim/file/gajim-0.16.5/ChangeLog",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://hg.gajim.org/gajim/file/gajim-0.16.5/ChangeLog"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3492",
|
"name": "DSA-3492",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3492"
|
"url": "http://www.debian.org/security/2016/dsa-3492"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-838200213e",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175526.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2016-c82e5c322c",
|
"name": "FEDORA-2016-c82e5c322c",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175503.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175503.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:0102",
|
"name": "https://hg.gajim.org/gajim/file/gajim-0.16.5/ChangeLog",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00027.html"
|
"url": "https://hg.gajim.org/gajim/file/gajim-0.16.5/ChangeLog"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://gultsch.de/gajim_roster_push_and_message_interception.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://gultsch.de/gajim_roster_push_and_message_interception.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2016-838200213e",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175526.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160216 Re: Umbraco - The open source ASP.NET CMS Multiple Vulnerabilities",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/02/16/10"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://issues.umbraco.org/issue/U4-7459",
|
"name": "http://issues.umbraco.org/issue/U4-7459",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "https://github.com/umbraco/Umbraco-CMS/commit/18c3345e47663a358a042652e697b988d6a380eb",
|
"name": "https://github.com/umbraco/Umbraco-CMS/commit/18c3345e47663a358a042652e697b988d6a380eb",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/umbraco/Umbraco-CMS/commit/18c3345e47663a358a042652e697b988d6a380eb"
|
"url": "https://github.com/umbraco/Umbraco-CMS/commit/18c3345e47663a358a042652e697b988d6a380eb"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160216 Re: Umbraco - The open source ASP.NET CMS Multiple Vulnerabilities",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/02/16/10"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20160209 ESA-2016-010 EMC Documentum xCP Security Update for Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://seclists.org/bugtraq/2016/Feb/66"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034993",
|
"name": "1034993",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034993"
|
"url": "http://www.securitytracker.com/id/1034993"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20160209 ESA-2016-010 EMC Documentum xCP Security Update for Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://seclists.org/bugtraq/2016/Feb/66"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2016-1331",
|
"ID": "CVE-2016-1331",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20160215 Cisco Emergency Responder Cross-Site Scripting Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160215-er"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035012",
|
"name": "1035012",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035012"
|
"url": "http://www.securitytracker.com/id/1035012"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20160215 Cisco Emergency Responder Cross-Site Scripting Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160215-er"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-1588",
|
"ID": "CVE-2016-1588",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-5485",
|
"ID": "CVE-2016-5485",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-2316",
|
"ID": "CVE-2018-2316",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103906",
|
"name": "103906",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103906"
|
"url": "http://www.securityfocus.com/bid/103906"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/StackStorm/st2/releases/tag/v2.10.3",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/StackStorm/st2/releases/tag/v2.10.3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/StackStorm/st2/releases/tag/v2.9.3",
|
"name": "https://github.com/StackStorm/st2/releases/tag/v2.9.3",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/StackStorm/st2/releases/tag/v2.9.3"
|
"url": "https://github.com/StackStorm/st2/releases/tag/v2.9.3"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/StackStorm/st2/releases/tag/v2.10.3",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/StackStorm/st2/releases/tag/v2.10.3"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://stackstorm.com/2019/03/08/stackstorm-2-9-3-2-10-3/",
|
"name": "https://stackstorm.com/2019/03/08/stackstorm-2-9-3-2-10-3/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user