mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
50cc555ac5
commit
58f9e24a1a
@ -52,31 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/33/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/33/summary.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16249",
|
"name": "16249",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16249"
|
"url": "http://www.securityfocus.com/bid/16249"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0191",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0191"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22463",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/22463"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015493",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015493"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18504",
|
"name": "18504",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -86,6 +66,26 @@
|
|||||||
"name": "geoBlog-viewcat-sql-injection(24146)",
|
"name": "geoBlog-viewcat-sql-injection(24146)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24146"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24146"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://evuln.com/vulns/33/summary.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://evuln.com/vulns/33/summary.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22463",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/22463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0191",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015493",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015493"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060211 imageVue16.1 upload vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/424745/30/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16594",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16594"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0570",
|
"name": "ADV-2006-0570",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0570"
|
"url": "http://www.vupen.com/english/advisories/2006/0570"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060211 imageVue16.1 upload vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/424745/30/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18802",
|
"name": "18802",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18802"
|
"url": "http://secunia.com/advisories/18802"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "16594",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16594"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "imagevue-multiple-information-disclosure(24641)",
|
"name": "imagevue-multiple-information-disclosure(24641)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "19603",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19603"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060411 JetPhoto Multiple Cross-Site Scripting Vulnerabilitie",
|
"name": "20060411 JetPhoto Multiple Cross-Site Scripting Vulnerabilitie",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://marc.info/?l=full-disclosure&m=114472089719033&w=2"
|
"url": "http://marc.info/?l=full-disclosure&m=114472089719033&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17449",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17449"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1300",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1300"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24491",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24491"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24492",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24492"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24493",
|
"name": "24493",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/24493"
|
"url": "http://www.osvdb.org/24493"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24494",
|
"name": "ADV-2006-1300",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.osvdb.org/24494"
|
"url": "http://www.vupen.com/english/advisories/2006/1300"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19603",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19603"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "jetphoto-name-page-xss(25745)",
|
"name": "jetphoto-name-page-xss(25745)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25745"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25745"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24492",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24492"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24491",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24491"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24494",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24494"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17449",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17449"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060628 vCard PRO SQL Injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/438589/100/100/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18699",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18699"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1230",
|
"name": "1230",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "vcard-multiple-scripts-sql-injection(27427)",
|
"name": "vcard-multiple-scripts-sql-injection(27427)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27427"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27427"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18699",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18699"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060628 vCard PRO SQL Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/438589/100/100/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060630 NCP VPN/PKI Client: UDP Bypassing",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047547.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ncp-vpnpki-udp-bypass-security(27484)",
|
"name": "ncp-vpnpki-udp-bypass-security(27484)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27484"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060630 NCP VPN/PKI Client: UDP Bypassing",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047547.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,40 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
|
"name": "1016529",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
|
"url": "http://securitytracker.com/id?1016529"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
|
"name": "19054",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
|
"url": "http://www.securityfocus.com/bid/19054"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oracle-cpu-july-2006(27897)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21165",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21165"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02133",
|
"name": "HPSBMA02133",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2947",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2947"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT061201",
|
"name": "SSRT061201",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -77,40 +97,20 @@
|
|||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19054",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19054"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2863",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2863"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2947",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2947"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016529",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016529"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21111",
|
"name": "21111",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21111"
|
"url": "http://secunia.com/advisories/21111"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21165",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/21165"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-cpu-july-2006(27897)",
|
"name": "ADV-2006-2863",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
|
"url": "http://www.vupen.com/english/advisories/2006/2863"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "23087",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23087"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20061126 GNU Radius Format String Vulnerability",
|
"name": "20061126 GNU Radius Format String Vulnerability",
|
||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
@ -62,30 +67,25 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200612-17.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200612-17.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21303",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21303"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4712",
|
"name": "ADV-2006-4712",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4712"
|
"url": "http://www.vupen.com/english/advisories/2006/4712"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1017285",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017285"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23087",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23087"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "gnuradius-sqllog-format-string(30508)",
|
"name": "gnuradius-sqllog-format-string(30508)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30508"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30508"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21303",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21303"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017285",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017285"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,46 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060827 [XSec-06-10]: Internet Explorer (daxctle.ocx) Heap Overflow Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/444504/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.xsec.org/index.php?module=releases&act=view&type=1&id=19",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.xsec.org/index.php?module=releases&act=view&type=1&id=19"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS06-067",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-318A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-318A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19738",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19738"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28841",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/28841"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:437",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A437"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016764",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016764"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21910",
|
"name": "21910",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -102,10 +62,50 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1468"
|
"url": "http://securityreason.com/securityalert/1468"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-318A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-318A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060827 [XSec-06-10]: Internet Explorer (daxctle.ocx) Heap Overflow Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/444504/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ie-daxctle-dos(28608)",
|
"name": "ie-daxctle-dos(28608)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28608"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28608"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28841",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/28841"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.xsec.org/index.php?module=releases&act=view&type=1&id=19",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.xsec.org/index.php?module=releases&act=view&type=1&id=19"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:437",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A437"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-067",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016764",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016764"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19738",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19738"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.joomla.org/content/view/1841/78/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.joomla.org/content/view/1841/78/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.joomla.org/content/view/1843/74/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.joomla.org/content/view/1843/74/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3408",
|
"name": "ADV-2006-3408",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3408"
|
"url": "http://www.vupen.com/english/advisories/2006/3408"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.joomla.org/content/view/1841/78/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.joomla.org/content/view/1841/78/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21666",
|
"name": "21666",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21666"
|
"url": "http://secunia.com/advisories/21666"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.joomla.org/content/view/1843/74/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.joomla.org/content/view/1843/74/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "myheadlines-modules-xss(28718)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28718"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21653",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21653"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28463",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/28463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3436",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3436"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.jmagar.com/index.php?y=0&myh=user&myh_op=showLink&myh_link=8",
|
"name": "http://www.jmagar.com/index.php?y=0&myh=user&myh_op=showLink&myh_link=8",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,26 +81,6 @@
|
|||||||
"name": "19825",
|
"name": "19825",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19825"
|
"url": "http://www.securityfocus.com/bid/19825"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3436",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3436"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28463",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/28463"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21653",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21653"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "myheadlines-modules-xss(28718)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28718"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,24 +58,24 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/445000/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/445000/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19803",
|
"name": "vbzoom-index-xss(28719)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/19803"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28719"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16220",
|
"name": "16220",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16220"
|
"url": "http://secunia.com/advisories/16220"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19803",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19803"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1520",
|
"name": "1520",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1520"
|
"url": "http://securityreason.com/securityalert/1520"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "vbzoom-index-xss(28719)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28719"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/2395"
|
"url": "https://www.exploit-db.com/exploits/2395"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20102",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20102"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3717",
|
"name": "ADV-2006-3717",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3717"
|
"url": "http://www.vupen.com/english/advisories/2006/3717"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "22008",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22008"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "tekman-profil-sql-injection(29028)",
|
"name": "tekman-profil-sql-injection(29028)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29028"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29028"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20102",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22008",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22008"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061004 (0-day) Linksys SPA-921 VoIP Desktop Phone HTTP Server DoS",
|
"name": "29671",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0089.html"
|
"url": "http://www.osvdb.org/29671"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20346",
|
"name": "20346",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20346"
|
"url": "http://www.securityfocus.com/bid/20346"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29671",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29671"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22267",
|
"name": "22267",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "linksys-spa921-long-username-dos(29349)",
|
"name": "linksys-spa921-long-username-dos(29349)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29349"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29349"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061004 (0-day) Linksys SPA-921 VoIP Desktop Phone HTTP Server DoS",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0089.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2065",
|
"ID": "CVE-2010-2065",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100623 CVE requests: LibTIFF",
|
"name": "40181",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=127731610612908&w=2"
|
"url": "http://secunia.com/advisories/40181"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.remotesensing.org/libtiff/v3.9.3.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.remotesensing.org/libtiff/v3.9.3.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/589565",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/589565"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=601274",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=601274"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://blogs.sun.com/security/entry/cve_2010_2065_cve_2010",
|
"name": "http://blogs.sun.com/security/entry/cve_2010_2065_cve_2010",
|
||||||
@ -78,29 +63,59 @@
|
|||||||
"url": "http://blogs.sun.com/security/entry/cve_2010_2065_cve_2010"
|
"url": "http://blogs.sun.com/security/entry/cve_2010_2065_cve_2010"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201209-02",
|
"name": "[oss-security] 20100623 CVE requests: LibTIFF",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MLIST",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201209-02.xml"
|
"url": "http://marc.info/?l=oss-security&m=127731610612908&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2011:043",
|
"name": "ADV-2010-1638",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:043"
|
"url": "http://www.vupen.com/english/advisories/2010/1638"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSA:2010-180-02",
|
"name": "SSA:2010-180-02",
|
||||||
"refsource": "SLACKWARE",
|
"refsource": "SLACKWARE",
|
||||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.596424"
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.596424"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0621",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0621"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-954-1",
|
"name": "USN-954-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-954-1"
|
"url": "http://www.ubuntu.com/usn/USN-954-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40181",
|
"name": "GLSA-201209-02",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/40181"
|
"url": "http://security.gentoo.org/glsa/glsa-201209-02.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0204",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.remotesensing.org/libtiff/v3.9.3.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.remotesensing.org/libtiff/v3.9.3.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=601274",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=601274"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/589565",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/589565"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:043",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:043"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "40381",
|
"name": "40381",
|
||||||
@ -111,21 +126,6 @@
|
|||||||
"name": "50726",
|
"name": "50726",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50726"
|
"url": "http://secunia.com/advisories/50726"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0204",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0204"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0621",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0621"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1638",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1638"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2947",
|
"ID": "CVE-2010-2947",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100820 CVE Request: heap-based buffer overflow in libHX",
|
"name": "42592",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/20/5"
|
"url": "http://www.securityfocus.com/bid/42592"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100820 Re: CVE Request: heap-based buffer overflow in libHX",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/20/12"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://libhx.git.sourceforge.net/git/gitweb.cgi?p=libhx/libhx;a=commit;h=904a46f90dd3f046bfac0b64a5e813d7cd4fca59",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://libhx.git.sourceforge.net/git/gitweb.cgi?p=libhx/libhx;a=commit;h=904a46f90dd3f046bfac0b64a5e813d7cd4fca59"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=625866",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=625866"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:165",
|
"name": "MDVSA-2010:165",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:165"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:165"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2232",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2232"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100820 CVE Request: heap-based buffer overflow in libHX",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/08/20/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://libhx.git.sourceforge.net/git/gitweb.cgi?p=libhx/libhx;a=commit;h=904a46f90dd3f046bfac0b64a5e813d7cd4fca59",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://libhx.git.sourceforge.net/git/gitweb.cgi?p=libhx/libhx;a=commit;h=904a46f90dd3f046bfac0b64a5e813d7cd4fca59"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100820 Re: CVE Request: heap-based buffer overflow in libHX",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/08/20/12"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2010:019",
|
"name": "SUSE-SR:2010:019",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42592",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=625866",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/42592"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=625866"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2232",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2232"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2010-3309",
|
"ID": "CVE-2010-3309",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-3435",
|
"ID": "CVE-2010-3435",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
|
"name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
|
"url": "http://openwall.com/lists/oss-security/2010/09/27/5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
"name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
|
||||||
@ -63,39 +63,9 @@
|
|||||||
"url": "http://openwall.com/lists/oss-security/2010/09/21/3"
|
"url": "http://openwall.com/lists/oss-security/2010/09/21/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100924 Re: Minor security flaw with pam_xauth",
|
"name": "GLSA-201206-31",
|
||||||
"refsource" : "MLIST",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/24/2"
|
"url": "http://security.gentoo.org/glsa/glsa-201206-31.xml"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/27/8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/27/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/27/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/27/7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/09/27/10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101025 Re: Minor security flaw with pam_xauth",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/10/25/2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
|
"name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
|
||||||
@ -103,24 +73,29 @@
|
|||||||
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
|
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=06f882f30092a39a1db867c9744b2ca8d60e4ad6",
|
"name": "ADV-2011-0606",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=06f882f30092a39a1db867c9744b2ca8d60e4ad6"
|
"url": "http://www.vupen.com/english/advisories/2011/0606"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=641335",
|
"name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=641335"
|
"url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
|
"name": "[oss-security] 20100924 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/24/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201206-31",
|
"name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MLIST",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201206-31.xml"
|
"url": "http://openwall.com/lists/oss-security/2010/09/27/10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/09/27/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:220",
|
"name": "MDVSA-2010:220",
|
||||||
@ -128,9 +103,19 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:220"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:220"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0819",
|
"name": "49711",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0819.html"
|
"url": "http://secunia.com/advisories/49711"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=06f882f30092a39a1db867c9744b2ca8d60e4ad6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=06f882f30092a39a1db867c9744b2ca8d60e4ad6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/09/27/7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0891",
|
"name": "RHSA-2010:0891",
|
||||||
@ -138,14 +123,29 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0891.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0891.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49711",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=641335",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/49711"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=641335"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0606",
|
"name": "[oss-security] 20101025 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0606"
|
"url": "http://openwall.com/lists/oss-security/2010/10/25/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0819",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0819.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/09/27/8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@ubuntu.com",
|
||||||
"ID": "CVE-2010-3906",
|
"ID": "CVE-2010-3906",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,79 +53,79 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "15744",
|
"name": "43457",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/15744"
|
"url": "http://secunia.com/advisories/43457"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18973",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052782.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18981",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052518.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:256",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:256"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:1003",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-1003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2011:004",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45439",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45439"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024905",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024905"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42645",
|
"name": "42645",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42645"
|
"url": "http://secunia.com/advisories/42645"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18981",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052518.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42731",
|
"name": "42731",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42731"
|
"url": "http://secunia.com/advisories/42731"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "42743",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42743"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43457",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43457"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3323",
|
"name": "ADV-2010-3323",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/3323"
|
"url": "http://www.vupen.com/english/advisories/2010/3323"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:1003",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-1003.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0010",
|
"name": "ADV-2011-0010",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0010"
|
"url": "http://www.vupen.com/english/advisories/2011/0010"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42743",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42743"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15744",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15744"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2011:004",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:256",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:256"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024905",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024905"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45439",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45439"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0464",
|
"name": "ADV-2011-0464",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0464"
|
"url": "http://www.vupen.com/english/advisories/2011/0464"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18973",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052782.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=634986",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=634986"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://downloads.avaya.com/css/P8/documents/100144158",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://downloads.avaya.com/css/P8/documents/100144158"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2227",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2227"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2228",
|
"name": "DSA-2228",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2011/dsa-2228"
|
"url": "http://www.debian.org/security/2011/dsa-2228"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2235",
|
"name": "8340",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2235"
|
"url": "http://securityreason.com/securityalert/8340"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2011:079",
|
"name": "MDVSA-2011:079",
|
||||||
@ -88,14 +68,9 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14142",
|
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14142"
|
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8326",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/8326"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "8331",
|
"name": "8331",
|
||||||
@ -103,9 +78,34 @@
|
|||||||
"url": "http://securityreason.com/securityalert/8331"
|
"url": "http://securityreason.com/securityalert/8331"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8340",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=634986",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=634986"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2235",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2235"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14142",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14142"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2227",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2227"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8326",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url" : "http://securityreason.com/securityalert/8340"
|
"url": "http://securityreason.com/securityalert/8326"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://downloads.avaya.com/css/P8/documents/100144158",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://downloads.avaya.com/css/P8/documents/100144158"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-0824",
|
"ID": "CVE-2011-0824",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,134 +53,134 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=rev&revision=35855",
|
"name": "oval:org.mitre.oval:def:14997",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=rev&revision=35855"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14997"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2011-03.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2011-03.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2011-04.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2011-04.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5661",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5661"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2201",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2201"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-2620",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-2632",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-2648",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:044",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:044"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0370",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0370.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0369",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0369.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2011:0347",
|
"name": "openSUSE-SU-2011:0347",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "https://hermes.opensuse.org/messages/8086844"
|
"url": "https://hermes.opensuse.org/messages/8086844"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#215900",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/215900"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14997",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14997"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025148",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025148"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43821",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43821"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43795",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43795"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44169",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/44169"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43759",
|
"name": "43759",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/43759"
|
"url": "http://secunia.com/advisories/43759"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0719",
|
"name": "FEDORA-2011-2648",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0719"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0622",
|
"name": "FEDORA-2011-2620",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0622"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0747",
|
"name": "ADV-2011-0747",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0747"
|
"url": "http://www.vupen.com/english/advisories/2011/0747"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "44169",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/44169"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0626",
|
"name": "ADV-2011-0626",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0626"
|
"url": "http://www.vupen.com/english/advisories/2011/0626"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "43795",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43795"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#215900",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/215900"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0370",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0719",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0719"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5661",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5661"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://anonsvn.wireshark.org/viewvc?view=rev&revision=35855",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://anonsvn.wireshark.org/viewvc?view=rev&revision=35855"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-2632",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2011-04.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2011-04.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0622",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0622"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "wireshark-pcapng-dos(65779)",
|
"name": "wireshark-pcapng-dos(65779)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65779"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65779"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2011-03.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2011-03.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0369",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0369.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:044",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:044"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025148",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025148"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2201",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2201"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43821",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43821"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1272",
|
"ID": "CVE-2011-1272",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS11-045",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-045"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48157",
|
"name": "48157",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "oval:org.mitre.oval:def:12139",
|
"name": "oval:org.mitre.oval:def:12139",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12139"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12139"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS11-045",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-045"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1599",
|
"ID": "CVE-2011-1599",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20110422 Re: CVE Request -- Asterisk Security Vulnerability",
|
"name": "ADV-2011-1188",
|
||||||
"refsource" : "MLIST",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/04/22/6"
|
"url": "http://www.vupen.com/english/advisories/2011/1188"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://downloads.digium.com/pub/security/AST-2011-006.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://downloads.digium.com/pub/security/AST-2011-006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2225",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2225"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-5835",
|
"name": "FEDORA-2011-5835",
|
||||||
@ -73,44 +63,54 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058922.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058922.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2011-6208",
|
"name": "DSA-2225",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/059702.html"
|
"url": "http://www.debian.org/security/2011/dsa-2225"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110422 Re: CVE Request -- Asterisk Security Vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/04/22/6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "47537",
|
"name": "47537",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/47537"
|
"url": "http://www.securityfocus.com/bid/47537"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1025433",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1025433"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44197",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/44197"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44529",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/44529"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-1086",
|
"name": "ADV-2011-1086",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/1086"
|
"url": "http://www.vupen.com/english/advisories/2011/1086"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1025433",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1025433"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-1107",
|
"name": "ADV-2011-1107",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/1107"
|
"url": "http://www.vupen.com/english/advisories/2011/1107"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-1188",
|
"name": "44529",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/1188"
|
"url": "http://secunia.com/advisories/44529"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-6208",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/059702.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://downloads.digium.com/pub/security/AST-2011-006.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://downloads.digium.com/pub/security/AST-2011-006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44197",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/44197"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1880",
|
"ID": "CVE-2011-1880",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100144947",
|
"name": "48597",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100144947"
|
"url": "http://www.securityfocus.com/bid/48597"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS11-054",
|
"name": "MS11-054",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA11-193A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48597",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/48597"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "73786",
|
"name": "73786",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/73786"
|
"url": "http://osvdb.org/73786"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100144947",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100144947"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA11-193A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12000",
|
"name": "oval:org.mitre.oval:def:12000",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12000"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12000"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1025761",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025761"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45186",
|
"name": "45186",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45186"
|
"url": "http://secunia.com/advisories/45186"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025761",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025761"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-3070",
|
"ID": "CVE-2014-3070",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ibm-websphere-cve20143070-sec-bypass(93777)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93777"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "69296",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/69296"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681249",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681249",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "PI16765",
|
"name": "PI16765",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI16765"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI16765"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "69296",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/69296"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ibm-websphere-cve20143070-sec-bypass(93777)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93777"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[emacs-diffs] 20140506 emacs-24 r117068: browse-url.el comment",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00057.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140507 Re: CVE Request - Predictable temporary filenames in GNU Emacs",
|
"name": "[oss-security] 20140507 Re: CVE Request - Predictable temporary filenames in GNU Emacs",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2014/05/07/7"
|
"url": "http://openwall.com/lists/oss-security/2014/05/07/7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8",
|
"name": "[emacs-diffs] 20140506 emacs-24 r117068: browse-url.el comment",
|
||||||
"refsource" : "MISC",
|
"refsource": "MLIST",
|
||||||
"url" : "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8"
|
"url": "http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00057.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2015:117",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:117"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://advisories.mageia.org/MGASA-2014-0250.html",
|
"name": "http://advisories.mageia.org/MGASA-2014-0250.html",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://advisories.mageia.org/MGASA-2014-0250.html"
|
"url": "http://advisories.mageia.org/MGASA-2014-0250.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2015:117",
|
"name": "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:117"
|
"url": "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3561",
|
"ID": "CVE-2014-3561",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:1947",
|
"name": "rhevm-log-collector-info-disc(99096)",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "XF",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1947.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99096"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1031291",
|
"name": "1031291",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1031291"
|
"url": "http://www.securitytracker.com/id/1031291"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "rhevm-log-collector-info-disc(99096)",
|
"name": "RHSA-2014:1947",
|
||||||
"refsource" : "XF",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99096"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1947.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[linux-kernel] 20140318 [PATCH RESEND -mm 1/2] mm: add !pte_present() check on existing hugetlb_entry callbacks",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lkml.org/lkml/2014/3/18/784"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140602 CVE-2014-3940 - Linux kernel - missing check during hugepage migration",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/02/5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1104097",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1104097",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1104097"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1104097"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "59011",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/59011"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20140318 [PATCH RESEND -mm 1/2] mm: add !pte_present() check on existing hugetlb_entry callbacks",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lkml.org/lkml/2014/3/18/784"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15685.html",
|
"name": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15685.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -78,24 +78,24 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:1272",
|
"name": "[oss-security] 20140602 CVE-2014-3940 - Linux kernel - missing check during hugepage migration",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1272.html"
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/02/5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "67786",
|
"name": "67786",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/67786"
|
"url": "http://www.securityfocus.com/bid/67786"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "59011",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/59011"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "61310",
|
"name": "61310",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/61310"
|
"url": "http://secunia.com/advisories/61310"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1272",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1272.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6136",
|
"ID": "CVE-2014-6136",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6873",
|
"ID": "CVE-2014-6873",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#318585",
|
"name": "VU#318585",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7525",
|
"ID": "CVE-2014-7525",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#803025",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/803025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#803025",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/803025"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7796",
|
"ID": "CVE-2014-7796",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#503825",
|
"name": "VU#503825",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2014-7888",
|
"ID": "CVE-2014-7888",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBHF03279",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04583185"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT101696",
|
"name": "SSRT101696",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1031840",
|
"name": "1031840",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031840"
|
"url": "http://www.securitytracker.com/id/1031840"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBHF03279",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04583185"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-8105",
|
"ID": "CVE-2014-8105",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,25 +57,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://directory.fedoraproject.org/docs/389ds/releases/release-1-3-2-27.html"
|
"url": "http://directory.fedoraproject.org/docs/389ds/releases/release-1-3-2-27.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://directory.fedoraproject.org/docs/389ds/releases/release-1-3-3-9.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://directory.fedoraproject.org/docs/389ds/releases/release-1-3-3-9.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-3368",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153991.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0416",
|
"name": "RHSA-2015:0416",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0416.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0416.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://directory.fedoraproject.org/docs/389ds/releases/release-1-3-3-9.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://directory.fedoraproject.org/docs/389ds/releases/release-1-3-3-9.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0628",
|
"name": "RHSA-2015:0628",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0628.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0628.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-3368",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153991.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.modzero.ch/advisories/MZ-14-02-Siemens-Unify-OpenStage.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.modzero.ch/advisories/MZ-14-02-Siemens-Unify-OpenStage.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://networks.unify.com/security/advisories/OBSO-1501-02.pdf",
|
"name": "https://networks.unify.com/security/advisories/OBSO-1501-02.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://networks.unify.com/security/advisories/OBSO-1501-02.pdf"
|
"url": "https://networks.unify.com/security/advisories/OBSO-1501-02.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.modzero.ch/advisories/MZ-14-02-Siemens-Unify-OpenStage.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.modzero.ch/advisories/MZ-14-02-Siemens-Unify-OpenStage.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,94 +53,94 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20141026 Re: Re: strings / libbfd crasher",
|
"name": "62241",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/10/26/3"
|
"url": "http://secunia.com/advisories/62241"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20141031 Re: strings / libbfd crasher",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/10/31/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1162570",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1162570"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=17512",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=17512"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7e1e19887abd24aeb15066b141cdff5541e0ec8e",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7e1e19887abd24aeb15066b141cdff5541e0ec8e"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-14838",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145742.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-14963",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145262.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-14995",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145328.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-17586",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-17603",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-0471",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201612-24",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201612-24"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2015:029",
|
"name": "MDVSA-2015:029",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:029"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:029"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7e1e19887abd24aeb15066b141cdff5541e0ec8e",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7e1e19887abd24aeb15066b141cdff5541e0ec8e"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2496-1",
|
"name": "USN-2496-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2496-1"
|
"url": "http://www.ubuntu.com/usn/USN-2496-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2014-14995",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145328.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1162570",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162570"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=17512",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=17512"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2014-17603",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147346.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "70866",
|
"name": "70866",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70866"
|
"url": "http://www.securityfocus.com/bid/70866"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62241",
|
"name": "FEDORA-2014-14963",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/62241"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145262.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-0471",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148427.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62746",
|
"name": "62746",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/62746"
|
"url": "http://secunia.com/advisories/62746"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20141031 Re: strings / libbfd crasher",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/10/31/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2014-14838",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145742.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2014-17586",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147354.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20141026 Re: Re: strings / libbfd crasher",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/10/26/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201612-24",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201612-24"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,119 +53,119 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20160310 oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver)",
|
"name": "USN-2971-2",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://seclists.org/bugtraq/2016/Mar/87"
|
"url": "http://www.ubuntu.com/usn/USN-2971-2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20160315 Re: oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://seclists.org/bugtraq/2016/Mar/118"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39556",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/39556/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ec0ef3a82125efc36173062a50624550a900ae0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ec0ef3a82125efc36173062a50624550a900ae0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1317018",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1317018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/4ec0ef3a82125efc36173062a50624550a900ae0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/4ec0ef3a82125efc36173062a50624550a900ae0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:1672",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1690",
|
"name": "SUSE-SU-2016:1690",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "39556",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/39556/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20160310 oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://seclists.org/bugtraq/2016/Mar/87"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/4ec0ef3a82125efc36173062a50624550a900ae0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/4ec0ef3a82125efc36173062a50624550a900ae0"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1696",
|
"name": "SUSE-SU-2016:1696",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:1707",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:1764",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:2074",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1382",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2996-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2996-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2997-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2997-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2968-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2968-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2968-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2968-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2969-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2969-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2970-1",
|
"name": "USN-2970-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2970-1"
|
"url": "http://www.ubuntu.com/usn/USN-2970-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2971-1",
|
"name": "USN-2969-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2971-1"
|
"url": "http://www.ubuntu.com/usn/USN-2969-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2971-2",
|
"name": "USN-2968-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2971-2"
|
"url": "http://www.ubuntu.com/usn/USN-2968-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1317018",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1317018"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2971-3",
|
"name": "USN-2971-3",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2971-3"
|
"url": "http://www.ubuntu.com/usn/USN-2971-3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2997-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2997-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1764",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2971-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2971-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1707",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2996-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2996-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1672",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2968-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2968-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1382",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00060.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:2074",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ec0ef3a82125efc36173062a50624550a900ae0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ec0ef3a82125efc36173062a50624550a900ae0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20160315 Re: oss-2016-15: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (iowarrior driver)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://seclists.org/bugtraq/2016/Mar/118"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2580",
|
"ID": "CVE-2016-2580",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2638",
|
"ID": "CVE-2016-2638",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "NetBSD-SA2016-006",
|
||||||
|
"refsource": "NETBSD",
|
||||||
|
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2016-006.txt.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/138021/NetBSD-mail.local-8-Local-Root.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/138021/NetBSD-mail.local-8-Local-Root.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "40141",
|
"name": "40141",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,35 +72,25 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/40385/"
|
"url": "https://www.exploit-db.com/exploits/40385/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://akat1.pl/?id=2",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://akat1.pl/?id=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/138021/NetBSD-mail.local-8-Local-Root.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/138021/NetBSD-mail.local-8-Local-Root.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.rapid7.com/db/modules/exploit/unix/local/netbsd_mail_local",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.rapid7.com/db/modules/exploit/unix/local/netbsd_mail_local"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "NetBSD-SA2016-006",
|
|
||||||
"refsource" : "NETBSD",
|
|
||||||
"url" : "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2016-006.txt.asc"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92101",
|
"name": "92101",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92101"
|
"url": "http://www.securityfocus.com/bid/92101"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://akat1.pl/?id=2",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://akat1.pl/?id=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036429",
|
"name": "1036429",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036429"
|
"url": "http://www.securitytracker.com/id/1036429"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.rapid7.com/db/modules/exploit/unix/local/netbsd_mail_local",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.rapid7.com/db/modules/exploit/unix/local/netbsd_mail_local"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2016-August/000195.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://phabricator.wikimedia.org/T139670",
|
"name": "https://phabricator.wikimedia.org/T139670",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://phabricator.wikimedia.org/T139670"
|
"url": "https://phabricator.wikimedia.org/T139670"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[MediaWiki-announce] 20160823 Security Release - 1.27.1, 1.26.4, 1.23.15",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2016-August/000195.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://jira.atlassian.com/browse/CONFSERVER-54905",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://jira.atlassian.com/browse/CONFSERVER-54905"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103062",
|
"name": "103062",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103062"
|
"url": "http://www.securityfocus.com/bid/103062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://jira.atlassian.com/browse/CONFSERVER-54905",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://jira.atlassian.com/browse/CONFSERVER-54905"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html"
|
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://crbug.com/683523",
|
"name": "GLSA-201704-02",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://crbug.com/683523"
|
"url": "https://security.gentoo.org/glsa/201704-02"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3810",
|
"name": "DSA-3810",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.debian.org/security/2017/dsa-3810"
|
"url": "http://www.debian.org/security/2017/dsa-3810"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201704-02",
|
"name": "96767",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "BID",
|
||||||
"url" : "https://security.gentoo.org/glsa/201704-02"
|
"url": "http://www.securityfocus.com/bid/96767"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0499",
|
"name": "RHSA-2017:0499",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96767",
|
"name": "https://crbug.com/683523",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/96767"
|
"url": "https://crbug.com/683523"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038478",
|
"name": "1038478",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038478"
|
"url": "http://www.securitytracker.com/id/1038478"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03745en_us"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user