mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1fd95ea69c
commit
6ad52b241b
@ -53,9 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060314 DMA[2006-0313a] - 'Apple OSX Mail.app RFC1740 Real Name Buffer Overflow'",
|
"name": "17081",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/427601/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/17081"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23872",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/23872"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0949",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0949"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015762",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015762"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#980084",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/980084"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "macosx-mail-attachment-bo(25209)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25209"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19129",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19129"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.digitalmunition.com/DMA%5B2006-0313a%5D.txt",
|
"name": "http://www.digitalmunition.com/DMA%5B2006-0313a%5D.txt",
|
||||||
@ -73,39 +103,9 @@
|
|||||||
"url": "http://docs.info.apple.com/article.html?artnum=303453"
|
"url": "http://docs.info.apple.com/article.html?artnum=303453"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#980084",
|
"name": "20060314 DMA[2006-0313a] - 'Apple OSX Mail.app RFC1740 Real Name Buffer Overflow'",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/980084"
|
"url": "http://www.securityfocus.com/archive/1/427601/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17081",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17081"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0949",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0949"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23872",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/23872"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015762",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015762"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19129",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19129"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "macosx-mail-attachment-bo(25209)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25209"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060203 Re: cPanel Multiple Cross Site Scripting",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=113894933522271&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0433",
|
"name": "ADV-2006-0433",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0433"
|
"url": "http://www.vupen.com/english/advisories/2006/0433"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "cpanel-scripts-xss(24468)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24468"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060203 Re: cPanel Multiple Cross Site Scripting",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=113894933522271&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22906",
|
"name": "22906",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "18691",
|
"name": "18691",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18691"
|
"url": "http://secunia.com/advisories/18691"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "cpanel-scripts-xss(24468)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24468"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "22953",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/22953"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060206 [xfocus-SD-060206]BCB compiler incorrect deal sizeof operator vulnerability",
|
"name": "20060206 [xfocus-SD-060206]BCB compiler incorrect deal sizeof operator vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/424085/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/424085/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.xfocus.net/releases/200602/a849.html",
|
"name": "bcb-compiler-integer-overflow(24514)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.xfocus.net/releases/200602/a849.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24514"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22953",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/22953"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1015588",
|
"name": "1015588",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1015588"
|
"url": "http://securitytracker.com/id?1015588"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "bcb-compiler-integer-overflow(24514)",
|
"name": "http://www.xfocus.net/releases/200602/a849.html",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24514"
|
"url": "http://www.xfocus.net/releases/200602/a849.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-1193",
|
"ID": "CVE-2006-1193",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1016280",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016280"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060614 SEC Consult SA-20060613-0 :: Outlook Web Access Cross Site Scripting Vulnerability",
|
"name": "20060614 SEC Consult SA-20060613-0 :: Outlook Web Access Cross Site Scripting Vulnerability",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046892.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046892.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.sec-consult.com/fileadmin/Advisories/20060613-0_owa_xss_noexploit.txt",
|
"name": "26441",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.sec-consult.com/fileadmin/Advisories/20060613-0_owa_xss_noexploit.txt"
|
"url": "http://www.osvdb.org/26441"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MS06-029",
|
"name": "exchange-owa-xss(25550)",
|
||||||
"refsource" : "MS",
|
"refsource": "XF",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-029"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25550"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA06-164A",
|
"name": "TA06-164A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#138188",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/138188"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18381",
|
"name": "18381",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/2326"
|
"url": "http://www.vupen.com/english/advisories/2006/2326"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26441",
|
"name": "oval:org.mitre.oval:def:1161",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.osvdb.org/26441"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1161"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1070",
|
"name": "oval:org.mitre.oval:def:1070",
|
||||||
@ -98,9 +98,14 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1070"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1070"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:1161",
|
"name": "http://www.sec-consult.com/fileadmin/Advisories/20060613-0_owa_xss_noexploit.txt",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MISC",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1161"
|
"url": "http://www.sec-consult.com/fileadmin/Advisories/20060613-0_owa_xss_noexploit.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-029",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-029"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1315",
|
"name": "oval:org.mitre.oval:def:1315",
|
||||||
@ -108,19 +113,14 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1315"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1315"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016280",
|
"name": "VU#138188",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://securitytracker.com/id?1016280"
|
"url": "http://www.kb.cert.org/vuls/id/138188"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20634",
|
"name": "20634",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20634"
|
"url": "http://secunia.com/advisories/20634"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "exchange-owa-xss(25550)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25550"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "1566",
|
"name": "ADV-2006-0895",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://www.exploit-db.com/exploits/1566"
|
"url": "http://www.vupen.com/english/advisories/2006/0895"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update",
|
"name": "http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update"
|
"url": "http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "gallery-multiple-index-file-include(25129)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25129"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1566",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/1566"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17051",
|
"name": "17051",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17051"
|
"url": "http://www.securityfocus.com/bid/17051"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0895",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0895"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19175",
|
"name": "19175",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19175"
|
"url": "http://secunia.com/advisories/19175"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "gallery-multiple-index-file-include(25129)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25129"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1194",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1194"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200604-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-01.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[MediaWiki-announce] 20060327 MediaWiki 1.5.8, 1.4.15 released [SECURITY]",
|
"name": "[MediaWiki-announce] 20060327 MediaWiki 1.5.8, 1.4.15 released [SECURITY]",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -63,9 +73,9 @@
|
|||||||
"url": "http://www.mediawiki.org/wiki/MediaWiki"
|
"url": "http://www.mediawiki.org/wiki/MediaWiki"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200604-01",
|
"name": "19517",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-01.xml"
|
"url": "http://secunia.com/advisories/19517"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2006:007",
|
"name": "SUSE-SR:2006:007",
|
||||||
@ -78,14 +88,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/17269"
|
"url": "http://www.securityfocus.com/bid/17269"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-1194",
|
"name": "mediawiki-unspecified-xss(25588)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1194"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25588"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19504",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19504"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19508",
|
"name": "19508",
|
||||||
@ -93,14 +98,9 @@
|
|||||||
"url": "http://secunia.com/advisories/19508"
|
"url": "http://secunia.com/advisories/19508"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19517",
|
"name": "19504",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/19517"
|
"url": "http://secunia.com/advisories/19504"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mediawiki-unspecified-xss(25588)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25588"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,19 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/429521/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/429521/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060331 Buffer-overflow and in-game crash in Zdaemon 1.08.01",
|
"name": "ADV-2006-1198",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044775.html"
|
"url": "http://www.vupen.com/english/advisories/2006/1198"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://aluigi.altervista.org/adv/zdaebof-adv.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://aluigi.altervista.org/adv/zdaebof-adv.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17340",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17340"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1199",
|
"name": "ADV-2006-1199",
|
||||||
@ -78,9 +68,24 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/1199"
|
"url": "http://www.vupen.com/english/advisories/2006/1199"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-1198",
|
"name": "17340",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1198"
|
"url": "http://www.securityfocus.com/bid/17340"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "662",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/662"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://aluigi.altervista.org/adv/zdaebof-adv.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://aluigi.altervista.org/adv/zdaebof-adv.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060331 Buffer-overflow and in-game crash in Zdaemon 1.08.01",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044775.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19509",
|
"name": "19509",
|
||||||
@ -92,11 +97,6 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19496"
|
"url": "http://secunia.com/advisories/19496"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "662",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/662"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "zdaemon-memory-access-dos(25593)",
|
"name": "zdaemon-memory-access-dos(25593)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -58,15 +58,20 @@
|
|||||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=410001&group_id=24031"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=410001&group_id=24031"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17585",
|
"name": "empireserver-unspecified(25863)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/17585"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25863"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1380",
|
"name": "ADV-2006-1380",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1380"
|
"url": "http://www.vupen.com/english/advisories/2006/1380"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17585",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17585"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24700",
|
"name": "24700",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "19674",
|
"name": "19674",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19674"
|
"url": "http://secunia.com/advisories/19674"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "empireserver-unspecified(25863)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25863"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060927 PHPSelect Web Development Division <= Remote File Inclusion",
|
"name": "1666",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/447177/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/1666"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20231",
|
"name": "20231",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/20231"
|
"url": "http://www.securityfocus.com/bid/20231"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1666",
|
"name": "20060927 PHPSelect Web Development Division <= Remote File Inclusion",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/1666"
|
"url": "http://www.securityfocus.com/archive/1/447177/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "phpselect-index-file-include(29223)",
|
"name": "phpselect-index-file-include(29223)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-5584",
|
"ID": "CVE-2006-5584",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBST02180",
|
"name": "ADV-2006-4970",
|
||||||
"refsource" : "HP",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/4970"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061288",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS06-077",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-077"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-346A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-346A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#238064",
|
"name": "VU#238064",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/238064"
|
"url": "http://www.kb.cert.org/vuls/id/238064"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21495",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21495"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4970",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4970"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:375",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A375"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017368",
|
"name": "1017368",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017368"
|
"url": "http://securitytracker.com/id?1017368"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-346A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-346A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-077",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061288",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02180",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23312",
|
"name": "23312",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23312"
|
"url": "http://secunia.com/advisories/23312"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21495",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21495"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:375",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A375"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061107 WFTPD Pro Server 3.23 Buffer Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/450851/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061107 WFTPD Pro Server 3.23 Buffer Overflow",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=116289234522958&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061108 WFTPD Pro Server 3.23 Buffer Overflow",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=116295408114746&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2734",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2734"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20942",
|
"name": "20942",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20942"
|
"url": "http://www.securityfocus.com/bid/20942"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1017173",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017173"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1837",
|
"name": "1837",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1837"
|
"url": "http://securityreason.com/securityalert/1837"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1017173",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017173"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2734",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2734"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061108 WFTPD Pro Server 3.23 Buffer Overflow",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=116295408114746&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061107 WFTPD Pro Server 3.23 Buffer Overflow",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=116289234522958&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "wftpd-appe-bo(30079)",
|
"name": "wftpd-appe-bo(30079)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30079"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30079"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061107 WFTPD Pro Server 3.23 Buffer Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/450851/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061028 Exporia => 0.3.0 Remote File Include Vulnerability Exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/450024/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20205",
|
"name": "20205",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20205"
|
"url": "http://www.securityfocus.com/bid/20205"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1858",
|
"name": "20061028 Exporia => 0.3.0 Remote File Include Vulnerability Exploit",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/1858"
|
"url": "http://www.securityfocus.com/archive/1/450024/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "exporia-common-file-include(29895)",
|
"name": "exporia-common-file-include(29895)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29895"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29895"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1858",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1858"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "11082",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/11082"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40757",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40757"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "61617",
|
"name": "61617",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/61617"
|
"url": "http://www.osvdb.org/61617"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "phpcalendars-productlist-sql-injection(55518)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55518"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11082",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/11082"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "38036",
|
"name": "38036",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38036"
|
"url": "http://secunia.com/advisories/38036"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpcalendars-productlist-sql-injection(55518)",
|
"name": "40757",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55518"
|
"url": "http://www.securityfocus.com/bid/40757"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,31 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.isc.org/advisories/CVE-2009-4022v6"
|
"url": "https://www.isc.org/advisories/CVE-2009-4022v6"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7086",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1352",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40086",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-0622",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/0622"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6665",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6665"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018",
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0018",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,31 +96,6 @@
|
|||||||
"name": "oval:org.mitre.oval:def:11753",
|
"name": "oval:org.mitre.oval:def:11753",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11753"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11753"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:7086",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6665",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6665"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40086",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-0622",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0622"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1352",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1352"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-0427",
|
"ID": "CVE-2010-0427",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,76 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "38803",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38803"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201003-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-201003-01.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sudo.ws/repos/sudo/rev/aa0b6c01c462",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sudo.ws/repos/sudo/rev/aa0b6c01c462"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38762",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38762"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2006",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2006"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10946",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10946"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=567622",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=567622"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7216",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7216"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20101027 rPSA-2010-0075-1 sudo",
|
"name": "20101027 rPSA-2010-0075-1 sudo",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/514489/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-905-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-905-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.gratisoft.us/bugzilla/attachment.cgi?id=255",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.gratisoft.us/bugzilla/attachment.cgi?id=255"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:006",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2010-0075",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2010-0075"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100223 CVE assignment notification -- CVE-2010-0427 -- sudo fails to reset group permissions if runas_default set",
|
"name": "[oss-security] 20100223 CVE assignment notification -- CVE-2010-0427 -- sudo fails to reset group permissions if runas_default set",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -68,94 +133,29 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/24/5"
|
"url": "http://www.openwall.com/lists/oss-security/2010/02/24/5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz",
|
"name": "38795",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "ftp://ftp.sudo.ws/pub/sudo/sudo-1.6.9p21.patch.gz"
|
"url": "http://secunia.com/advisories/38795"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sudo.ws/repos/sudo/rev/aa0b6c01c462",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sudo.ws/repos/sudo/rev/aa0b6c01c462"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.gratisoft.us/bugzilla/attachment.cgi?id=255",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.gratisoft.us/bugzilla/attachment.cgi?id=255"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.gratisoft.us/bugzilla/show_bug.cgi?id=349",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.gratisoft.us/bugzilla/show_bug.cgi?id=349"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/set_perms.c.diff?r1=1.30.2.7&r2=1.30.2.8",
|
"name": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/set_perms.c.diff?r1=1.30.2.7&r2=1.30.2.8",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/set_perms.c.diff?r1=1.30.2.7&r2=1.30.2.8"
|
"url": "http://www.sudo.ws/cgi-bin/cvsweb/sudo/set_perms.c.diff?r1=1.30.2.7&r2=1.30.2.8"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=567622",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=567622"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2010-0075",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2010-0075"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2006",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2006"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201003-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201003-01.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:006",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-905-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-905-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10946",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10946"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:7216",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023658",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1023658"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "38915",
|
"name": "38915",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38915"
|
"url": "http://secunia.com/advisories/38915"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38795",
|
"name": "http://www.gratisoft.us/bugzilla/show_bug.cgi?id=349",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/38795"
|
"url": "http://www.gratisoft.us/bugzilla/show_bug.cgi?id=349"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38803",
|
"name": "1023658",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/38803"
|
"url": "http://securitytracker.com/id?1023658"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38762",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38762"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-0429",
|
"ID": "CVE-2010-0429",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2010-0483",
|
"ID": "CVE-2010-0483",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,104 +53,104 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://isec.pl/vulnerabilities/isec-0027-msgbox-helpfile-ie.txt",
|
"name": "oval:org.mitre.oval:def:7170",
|
||||||
"refsource" : "MISC",
|
"refsource": "OVAL",
|
||||||
"url" : "http://isec.pl/vulnerabilities/isec-0027-msgbox-helpfile-ie.txt"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7170"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://isec.pl/vulnerabilities10.html",
|
"name": "ms-win-msgbox-code-execution(56558)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://isec.pl/vulnerabilities10.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56558"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.computerworld.com/s/article/9163298/New_zero_day_involves_IE_puts_Windows_XP_users_at_risk",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.computerworld.com/s/article/9163298/New_zero_day_involves_IE_puts_Windows_XP_users_at_risk"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.theregister.co.uk/2010/03/01/ie_code_execution_bug/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.theregister.co.uk/2010/03/01/ie_code_execution_bug/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.metasploit.com/svn/framework3/trunk/modules/exploits/windows/browser/ie_winhlp32.rb",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.metasploit.com/svn/framework3/trunk/modules/exploits/windows/browser/ie_winhlp32.rb"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blogs.technet.com/msrc/archive/2010/02/28/investigating-a-new-win32hlp-and-internet-explorer-issue.aspx",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blogs.technet.com/msrc/archive/2010/02/28/investigating-a-new-win32hlp-and-internet-explorer-issue.aspx"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blogs.technet.com/msrc/archive/2010/03/01/security-advisory-981169-released.aspx",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blogs.technet.com/msrc/archive/2010/03/01/security-advisory-981169-released.aspx"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blogs.technet.com/srd/archive/2010/03/01/help-keypress-vulnerability-in-vbscript-enabling-remote-code-execution.aspx",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blogs.technet.com/srd/archive/2010/03/01/help-keypress-vulnerability-in-vbscript-enabling-remote-code-execution.aspx"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.microsoft.com/technet/security/advisory/981169.mspx",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.microsoft.com/technet/security/advisory/981169.mspx"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS10-022",
|
"name": "MS10-022",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-022"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-022"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA10-103A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-103A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#612021",
|
"name": "VU#612021",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/612021"
|
"url": "http://www.kb.cert.org/vuls/id/612021"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "38463",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/38463"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "62632",
|
"name": "62632",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/62632"
|
"url": "http://www.osvdb.org/62632"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:7170",
|
"name": "ADV-2010-0485",
|
||||||
"refsource" : "OVAL",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7170"
|
"url": "http://www.vupen.com/english/advisories/2010/0485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.computerworld.com/s/article/9163298/New_zero_day_involves_IE_puts_Windows_XP_users_at_risk",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.computerworld.com/s/article/9163298/New_zero_day_involves_IE_puts_Windows_XP_users_at_risk"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.microsoft.com/technet/security/advisory/981169.mspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.microsoft.com/technet/security/advisory/981169.mspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.theregister.co.uk/2010/03/01/ie_code_execution_bug/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.theregister.co.uk/2010/03/01/ie_code_execution_bug/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://isec.pl/vulnerabilities/isec-0027-msgbox-helpfile-ie.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://isec.pl/vulnerabilities/isec-0027-msgbox-helpfile-ie.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38463",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/38463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://isec.pl/vulnerabilities10.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://isec.pl/vulnerabilities10.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:8654",
|
"name": "oval:org.mitre.oval:def:8654",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8654"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8654"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.technet.com/srd/archive/2010/03/01/help-keypress-vulnerability-in-vbscript-enabling-remote-code-execution.aspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blogs.technet.com/srd/archive/2010/03/01/help-keypress-vulnerability-in-vbscript-enabling-remote-code-execution.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.metasploit.com/svn/framework3/trunk/modules/exploits/windows/browser/ie_winhlp32.rb",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.metasploit.com/svn/framework3/trunk/modules/exploits/windows/browser/ie_winhlp32.rb"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1023668",
|
"name": "1023668",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1023668"
|
"url": "http://securitytracker.com/id?1023668"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.technet.com/msrc/archive/2010/03/01/security-advisory-981169-released.aspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blogs.technet.com/msrc/archive/2010/03/01/security-advisory-981169-released.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.technet.com/msrc/archive/2010/02/28/investigating-a-new-win32hlp-and-internet-explorer-issue.aspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blogs.technet.com/msrc/archive/2010/02/28/investigating-a-new-win32hlp-and-internet-explorer-issue.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA10-103A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "38727",
|
"name": "38727",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38727"
|
"url": "http://secunia.com/advisories/38727"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-0485",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0485"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ms-win-msgbox-code-execution(56558)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56558"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-1417",
|
"ID": "CVE-2010-1417",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,35 +53,120 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4196",
|
"name": "MDVSA-2011:039",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://support.apple.com/kb/HT4196"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4220",
|
"name": "http://support.apple.com/kb/HT4220",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4220"
|
"url": "http://support.apple.com/kb/HT4220"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2722",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43068",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43068"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1006-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1006-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41856",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0212",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4225",
|
"name": "http://support.apple.com/kb/HT4225",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4225"
|
"url": "http://support.apple.com/kb/HT4225"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4456",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4456"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-06-07-1",
|
"name": "APPLE-SA-2010-06-07-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6876",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6876"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40196",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40196"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40105",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1373",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1373"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-06-16-1",
|
"name": "APPLE-SA-2010-06-16-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2011:002",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40672",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40672"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42314",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42314"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1512",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1512"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40620",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40620"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0552",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0552"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4456",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4456"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024067",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4196",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4196"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-06-21-1",
|
"name": "APPLE-SA-2010-06-21-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -91,91 +176,6 @@
|
|||||||
"name": "APPLE-SA-2010-11-22-1",
|
"name": "APPLE-SA-2010-11-22-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:039",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2011:002",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1006-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40620",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40620"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40672",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40672"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6876",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6876"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024067",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024067"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40105",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40105"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40196",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40196"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41856",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41856"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42314",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42314"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43068",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43068"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1373",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1373"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1512",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1512"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2722",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2722"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0212",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0552",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0552"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/1001-exploits/phpbannerexchange-xss.txt",
|
"name": "38022",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://packetstormsecurity.org/1001-exploits/phpbannerexchange-xss.txt"
|
"url": "http://secunia.com/advisories/38022"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "61446",
|
"name": "61446",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://osvdb.org/61446"
|
"url": "http://osvdb.org/61446"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38022",
|
"name": "http://packetstormsecurity.org/1001-exploits/phpbannerexchange-xss.txt",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/38022"
|
"url": "http://packetstormsecurity.org/1001-exploits/phpbannerexchange-xss.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "40899",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40899"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.htbridge.ch/advisory/directory_traversal_in_smartftp.html",
|
"name": "http://www.htbridge.ch/advisory/directory_traversal_in_smartftp.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://www.smartftp.com/forums/index.php?/topic/16425-smartftp-client-40-change-log/",
|
"name": "http://www.smartftp.com/forums/index.php?/topic/16425-smartftp-client-40-change-log/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.smartftp.com/forums/index.php?/topic/16425-smartftp-client-40-change-log/"
|
"url": "http://www.smartftp.com/forums/index.php?/topic/16425-smartftp-client-40-change-log/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40899",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40899"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2010-3283",
|
"ID": "CVE-2010-3283",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "PJ37426",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ37426"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43136",
|
"name": "43136",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/43136"
|
"url": "http://www.securityfocus.com/bid/43136"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "PJ37426",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ37426"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-3541",
|
"ID": "CVE-2010-3541",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,150 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100114315",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100114315"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/css/P8/documents/100114327",
|
"name": "http://support.avaya.com/css/P8/documents/100114327",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.avaya.com/css/P8/documents/100114327"
|
"url": "http://support.avaya.com/css/P8/documents/100114327"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=642202",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=642202"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100123193",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100123193"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-16240",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-16294",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-16312",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201406-32",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02608",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100333",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU02799",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0770",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0786",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0807",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0768",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0865",
|
"name": "RHSA-2010:0865",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0873",
|
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
|
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0986",
|
"name": "GLSA-201406-32",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0987",
|
"name": "HPSBMU02799",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "HP",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0880",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2010:061",
|
"name": "SUSE-SA:2010:061",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:019",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1010-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1010-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "44032",
|
"name": "44032",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/44032"
|
"url": "http://www.securityfocus.com/bid/44032"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:12491",
|
"name": "RHSA-2010:0770",
|
||||||
"refsource" : "OVAL",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12491"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14354",
|
"name": "oval:org.mitre.oval:def:14354",
|
||||||
@ -203,29 +98,134 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14354"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14354"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "41967",
|
"name": "SSRT100333",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/41967"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "41972",
|
"name": "RHSA-2010:0768",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/41972"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42974",
|
"name": "FEDORA-2010-16240",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/42974"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1010-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1010-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12491",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12491"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0987",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0986",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "44954",
|
"name": "44954",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/44954"
|
"url": "http://secunia.com/advisories/44954"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=642202",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=642202"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0880",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0873",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42974",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42974"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41972",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41972"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02608",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100123193",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100123193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0786",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:019",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41967",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41967"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0807",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-16312",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2745",
|
"name": "ADV-2010-2745",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2745"
|
"url": "http://www.vupen.com/english/advisories/2010/2745"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-16294",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=644596",
|
"name": "ADV-2010-2971",
|
||||||
"refsource" : "MISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=644596"
|
"url": "http://www.vupen.com/english/advisories/2010/2971"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-17248",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050763.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-17256",
|
"name": "FEDORA-2010-17256",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050783.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050783.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2971",
|
"name": "FEDORA-2010-17248",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2971"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050763.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=644596",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=644596"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=60055",
|
"name": "42690",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=60055"
|
"url": "http://secunia.com/advisories/42690"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12198",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12198"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://review.webmproject.org/gitweb?p=libvpx.git;a=blob;f=CHANGELOG",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://review.webmproject.org/gitweb?p=libvpx.git;a=blob;f=CHANGELOG"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://review.webmproject.org/gitweb?p=libvpx.git;a=commit;h=09bcc1f710ea65dc158639479288fb1908ff0c53",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://review.webmproject.org/gitweb?p=libvpx.git;a=commit;h=09bcc1f710ea65dc158639479288fb1908ff0c53"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201101-03",
|
"name": "GLSA-201101-03",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -82,35 +77,40 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0999.html"
|
"url": "https://rhn.redhat.com/errata/RHSA-2010-0999.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12198",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12198"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42109",
|
"name": "42109",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42109"
|
"url": "http://secunia.com/advisories/42109"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://review.webmproject.org/gitweb?p=libvpx.git;a=blob;f=CHANGELOG",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://review.webmproject.org/gitweb?p=libvpx.git;a=blob;f=CHANGELOG"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=60055",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=60055"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42118",
|
"name": "42118",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42118"
|
"url": "http://secunia.com/advisories/42118"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42690",
|
"name": "ADV-2011-0115",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/42690"
|
"url": "http://www.vupen.com/english/advisories/2011/0115"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://review.webmproject.org/gitweb?p=libvpx.git;a=commit;h=09bcc1f710ea65dc158639479288fb1908ff0c53",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://review.webmproject.org/gitweb?p=libvpx.git;a=commit;h=09bcc1f710ea65dc158639479288fb1908ff0c53"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42908",
|
"name": "42908",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42908"
|
"url": "http://secunia.com/advisories/42908"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0115",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0115"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "14217",
|
"name": "ADV-2010-1704",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.exploit-db.com/exploits/14217"
|
"url": "http://www.vupen.com/english/advisories/2010/1704"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/1007-exploits/wikiwebhelp-sql.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/1007-exploits/wikiwebhelp-sql.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "41344",
|
"name": "41344",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/8491"
|
"url": "http://securityreason.com/securityalert/8491"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1704",
|
"name": "14217",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1704"
|
"url": "http://www.exploit-db.com/exploits/14217"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/1007-exploits/wikiwebhelp-sql.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/1007-exploits/wikiwebhelp-sql.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-0255",
|
"ID": "CVE-2014-0255",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3499",
|
"ID": "CVE-2014-3499",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-4442",
|
"ID": "CVE-2014-4442",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/kb/HT6535",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/kb/HT6535"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2014-10-16-1",
|
"name": "APPLE-SA-2014-10-16-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "70624",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/70624"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031063",
|
"name": "1031063",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031063"
|
"url": "http://www.securitytracker.com/id/1031063"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/kb/HT6535",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/kb/HT6535"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70624",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/70624"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "macosx-cve20144442-dos(97632)",
|
"name": "macosx-cve20144442-dos(97632)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -57,71 +57,36 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/26/24"
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/26/24"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://fastcompression.blogspot.fr/2014/06/debunking-lz4-20-years-old-bug-myth.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://fastcompression.blogspot.fr/2014/06/debunking-lz4-20-years-old-bug-myth.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.securitymouse.com/lms-2014-06-16-5",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.securitymouse.com/lms-2014-06-16-5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.securitymouse.com/lms-2014-06-16-6",
|
"name": "https://www.securitymouse.com/lms-2014-06-16-6",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.securitymouse.com/lms-2014-06-16-6"
|
"url": "https://www.securitymouse.com/lms-2014-06-16-6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://twitter.com/djrbliss/statuses/484931749013495809",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://twitter.com/djrbliss/statuses/484931749013495809"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://twitter.com/djrbliss/statuses/485042901399789568",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://twitter.com/djrbliss/statuses/485042901399789568"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=206204a1162b995e2185275167b22468c00d6b36",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=206204a1162b995e2185275167b22468c00d6b36"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1112436",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1112436"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/lz4/issues/detail?id=52",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.google.com/p/lz4/issues/detail?id=52"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/lz4/source/detail?r=118",
|
"name": "https://code.google.com/p/lz4/source/detail?r=118",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/lz4/source/detail?r=118"
|
"url": "https://code.google.com/p/lz4/source/detail?r=118"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/206204a1162b995e2185275167b22468c00d6b36",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/206204a1162b995e2185275167b22468c00d6b36"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:0924",
|
"name": "openSUSE-SU-2014:0924",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00025.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00025.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://twitter.com/djrbliss/statuses/485042901399789568",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://twitter.com/djrbliss/statuses/485042901399789568"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "60238",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/60238"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://twitter.com/djrbliss/statuses/484931749013495809",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://twitter.com/djrbliss/statuses/484931749013495809"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1030491",
|
"name": "1030491",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -133,14 +98,49 @@
|
|||||||
"url": "http://secunia.com/advisories/59770"
|
"url": "http://secunia.com/advisories/59770"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60238",
|
"name": "http://fastcompression.blogspot.fr/2014/06/debunking-lz4-20-years-old-bug-myth.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/60238"
|
"url": "http://fastcompression.blogspot.fr/2014/06/debunking-lz4-20-years-old-bug-myth.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "59567",
|
"name": "59567",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/59567"
|
"url": "http://secunia.com/advisories/59567"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=206204a1162b995e2185275167b22468c00d6b36",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=206204a1162b995e2185275167b22468c00d6b36"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/206204a1162b995e2185275167b22468c00d6b36",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/206204a1162b995e2185275167b22468c00d6b36"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1112436",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112436"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.securitymouse.com/lms-2014-06-16-5",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.securitymouse.com/lms-2014-06-16-5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/lz4/issues/detail?id=52",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.google.com/p/lz4/issues/detail?id=52"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://xenbits.xenproject.org/xsa/advisory-112.html",
|
"name": "RHSA-2015:0783",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://xenbits.xenproject.org/xsa/advisory-112.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0783.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201504-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201504-04"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62672",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62672"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.citrix.com/article/CTX201794",
|
"name": "http://support.citrix.com/article/CTX201794",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.citrix.com/article/CTX201794"
|
"url": "http://support.citrix.com/article/CTX201794"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.citrix.com/article/CTX200288",
|
"name": "http://support.citrix.com/article/CTX200288",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -77,30 +82,25 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2015/dsa-3140"
|
"url": "http://www.debian.org/security/2015/dsa-3140"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201504-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-04"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0783",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0783.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0226",
|
"name": "openSUSE-SU-2015:0226",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0256",
|
"name": "openSUSE-SU-2015:0256",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71331",
|
"name": "http://xenbits.xenproject.org/xsa/advisory-112.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/71331"
|
"url": "http://xenbits.xenproject.org/xsa/advisory-112.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "59949",
|
"name": "59949",
|
||||||
@ -108,9 +108,9 @@
|
|||||||
"url": "http://secunia.com/advisories/59949"
|
"url": "http://secunia.com/advisories/59949"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62672",
|
"name": "71331",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/62672"
|
"url": "http://www.securityfocus.com/bid/71331"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2014-9923",
|
"ID": "CVE-2014-9923",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-05-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-05-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98225",
|
"name": "98225",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98225"
|
"url": "http://www.securityfocus.com/bid/98225"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,19 +58,9 @@
|
|||||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2016-7.php"
|
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2016-7.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/019c4f25d500ec5db9ba3b84cc961a7e4e850738",
|
"name": "openSUSE-SU-2016:0378",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/019c4f25d500ec5db9ba3b84cc961a7e4e850738"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00049.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-e1fe01e96e",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176483.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-e55278763e",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176739.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0357",
|
"name": "openSUSE-SU-2016:0357",
|
||||||
@ -78,9 +68,19 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00028.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00028.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:0378",
|
"name": "FEDORA-2016-e55278763e",
|
||||||
"refsource" : "SUSE",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00049.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176739.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2016-e1fe01e96e",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176483.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/019c4f25d500ec5db9ba3b84cc961a7e4e850738",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/019c4f25d500ec5db9ba3b84cc961a7e4e850738"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2263",
|
"ID": "CVE-2016-2263",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-3075",
|
"ID": "CVE-2016-3075",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,20 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=19879",
|
"name": "FEDORA-2016-68abc0be35",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "FEDORA",
|
||||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=19879"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1779",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00039.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "85732",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/85732"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=317b199b4aff8cfa27f2302ab404d2bb5032b9a4",
|
"name": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=317b199b4aff8cfa27f2302ab404d2bb5032b9a4",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=317b199b4aff8cfa27f2302ab404d2bb5032b9a4"
|
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=317b199b4aff8cfa27f2302ab404d2bb5032b9a4"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-68abc0be35",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201702-11",
|
"name": "GLSA-201702-11",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -82,20 +87,15 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00030.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00030.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1779",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-07/msg00039.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2985-1",
|
"name": "USN-2985-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2985-1"
|
"url": "http://www.ubuntu.com/usn/USN-2985-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "85732",
|
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=19879",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/85732"
|
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=19879"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-3247",
|
"ID": "CVE-2016-3247",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,20 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20161118 CVE-2016-3247 Microsoft Edge CTextExtractor::GetBlockText OOB read details",
|
"name": "1036789",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/539779/100/0/threaded"
|
"url": "http://www.securitytracker.com/id/1036789"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40797",
|
"name": "92828",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/40797/"
|
"url": "http://www.securityfocus.com/bid/92828"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20161118 CVE-2016-3247 Microsoft Edge CTextExtractor::GetBlockText OOB read details",
|
"name": "20161118 CVE-2016-3247 Microsoft Edge CTextExtractor::GetBlockText OOB read details",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2016/Nov/111"
|
"url": "http://seclists.org/fulldisclosure/2016/Nov/111"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20161118 CVE-2016-3247 Microsoft Edge CTextExtractor::GetBlockText OOB read details",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/539779/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://blog.skylined.nl/20161118002.html",
|
"name": "http://blog.skylined.nl/20161118002.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -82,20 +87,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "92828",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92828"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036788",
|
"name": "1036788",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036788"
|
"url": "http://www.securitytracker.com/id/1036788"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036789",
|
"name": "40797",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securitytracker.com/id/1036789"
|
"url": "https://www.exploit-db.com/exploits/40797/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-3486",
|
"ID": "CVE-2016-3486",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1601",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1601.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3040-1",
|
"name": "USN-3040-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-3040-1"
|
"url": "http://www.ubuntu.com/usn/USN-3040-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "91787",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/91787"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "91980",
|
"name": "91980",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91980"
|
"url": "http://www.securityfocus.com/bid/91980"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1601",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1601.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036362",
|
"name": "1036362",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036362"
|
"url": "http://www.securitytracker.com/id/1036362"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "91787",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20160408 [CVE-2016-3971]DotCMS xss vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2016/Apr/37"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://dotcms.com/security/SI-33",
|
"name": "http://dotcms.com/security/SI-33",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://dotcms.com/security/SI-33"
|
"url": "http://dotcms.com/security/SI-33"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20160408 [CVE-2016-3971]DotCMS xss vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2016/Apr/37"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.phpmyadmin.net/security/PMASA-2016-31"
|
"url": "https://www.phpmyadmin.net/security/PMASA-2016-31"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-32",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-32"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93258",
|
"name": "93258",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93258"
|
"url": "http://www.securityfocus.com/bid/93258"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-32",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-32"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://www.phpmyadmin.net/security/PMASA-2016-54",
|
"name": "92496",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://www.phpmyadmin.net/security/PMASA-2016-54"
|
"url": "http://www.securityfocus.com/bid/92496"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201701-32",
|
"name": "GLSA-201701-32",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201701-32"
|
"url": "https://security.gentoo.org/glsa/201701-32"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "92496",
|
"name": "https://www.phpmyadmin.net/security/PMASA-2016-54",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/92496"
|
"url": "https://www.phpmyadmin.net/security/PMASA-2016-54"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-6969",
|
"ID": "CVE-2016-6969",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
"name": "1036986",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
"url": "http://www.securitytracker.com/id/1036986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "93491",
|
"name": "93491",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/93491"
|
"url": "http://www.securityfocus.com/bid/93491"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036986",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036986"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS16-148",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94784",
|
"name": "94784",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94784"
|
"url": "http://www.securityfocus.com/bid/94784"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS16-148",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-148"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037441",
|
"name": "1037441",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207487",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207487"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "40955",
|
"name": "40955",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,16 +67,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207422"
|
"url": "https://support.apple.com/HT207422"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207423",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207423"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207487",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207487"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94905",
|
"name": "94905",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "1037469",
|
"name": "1037469",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037469"
|
"url": "http://www.securitytracker.com/id/1037469"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207423",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207423"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-7740",
|
"ID": "CVE-2016-7740",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-7767",
|
"ID": "CVE-2016-7767",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-7846",
|
"ID": "CVE-2016-7846",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user