mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
da65f348cd
commit
70f144152c
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010212 ROADS search system \"show files\" Vulnerability with \"null bite\" bug",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0213.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.roads.lut.ac.uk/lists/open-roads/2001/02/0001.html",
|
"name": "http://www.roads.lut.ac.uk/lists/open-roads/2001/02/0001.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.roads.lut.ac.uk/lists/open-roads/2001/02/0001.html"
|
"url": "http://www.roads.lut.ac.uk/lists/open-roads/2001/02/0001.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2371",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/2371"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "roads-search-view-files(6097)",
|
"name": "roads-search-view-files(6097)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6097"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6097"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2371",
|
"name": "20010212 ROADS search system \"show files\" Vulnerability with \"null bite\" bug",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/2371"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0213.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,35 +62,35 @@
|
|||||||
"refsource": "NETBSD",
|
"refsource": "NETBSD",
|
||||||
"url": "http://archives.neohapsis.com/archives/netbsd/2001-q1/0093.html"
|
"url": "http://archives.neohapsis.com/archives/netbsd/2001-q1/0093.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20010219 Re: your mail",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0353.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20010302 The USER_LDT kernel option allows an attacker to gain access to privileged areas of kernel memory.",
|
|
||||||
"refsource" : "OPENBSD",
|
|
||||||
"url" : "http://www.openbsd.org/errata.html#userldt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#358960",
|
"name": "VU#358960",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/358960"
|
"url": "http://www.kb.cert.org/vuls/id/358960"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "user-ldt-validation(6222)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6222"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2739",
|
"name": "2739",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/2739"
|
"url": "http://www.securityfocus.com/bid/2739"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20010302 The USER_LDT kernel option allows an attacker to gain access to privileged areas of kernel memory.",
|
||||||
|
"refsource": "OPENBSD",
|
||||||
|
"url": "http://www.openbsd.org/errata.html#userldt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010219 Re: your mail",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0353.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "6141",
|
"name": "6141",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/6141"
|
"url": "http://www.osvdb.org/6141"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "user-ldt-validation(6222)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6222"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010125 America Online 5.0 contains a buffer overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=98053366805491&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "aol-malformed-url-dos(6009)",
|
"name": "aol-malformed-url-dos(6009)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6009"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010125 America Online 5.0 contains a buffer overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=98053366805491&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2001-0811",
|
"ID": "CVE-2001-0811",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "identix-biologon-auth-bypass(6948)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6948"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20010802 Identix BioLogon Client security bug",
|
"name": "20010802 Identix BioLogon Client security bug",
|
||||||
"refsource": "NTBUGTRAQ",
|
"refsource": "NTBUGTRAQ",
|
||||||
"url": "http://ntbugtraq.ntadvice.com/default.asp?pid=36&sid=1&A2=IND0108&L=NTBUGTRAQ&F=P&S=&P=71"
|
"url": "http://ntbugtraq.ntadvice.com/default.asp?pid=36&sid=1&A2=IND0108&L=NTBUGTRAQ&F=P&S=&P=71"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20010808 Response to Identix BioLogon Client security bug",
|
"name": "5453",
|
||||||
"refsource" : "NTBUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://ntbugtraq.ntadvice.com/default.asp?pid=36&sid=1&A2=ind0108&L=ntbugtraq&F=P&S=&P=724"
|
"url": "http://www.osvdb.org/5453"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "identix-biologon-auth-bypass(6948)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6948"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3140",
|
"name": "3140",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/3140"
|
"url": "http://www.securityfocus.com/bid/3140"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "5453",
|
"name": "20010808 Response to Identix BioLogon Client security bug",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "NTBUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/5453"
|
"url": "http://ntbugtraq.ntadvice.com/default.asp?pid=36&sid=1&A2=ind0108&L=ntbugtraq&F=P&S=&P=724"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010822 [SNS Advisory No.39] WinWrapper Professional 2.0 Remote Arbitrary File Disclosure Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/209414"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.tsc.ant.co.jp/products/download.htm",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.tsc.ant.co.jp/products/download.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3219",
|
"name": "3219",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "winwrapper-dot-directory-traversal(7015)",
|
"name": "winwrapper-dot-directory-traversal(7015)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/7015.php"
|
"url": "http://www.iss.net/security_center/static/7015.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010822 [SNS Advisory No.39] WinWrapper Professional 2.0 Remote Arbitrary File Disclosure Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/209414"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.tsc.ant.co.jp/products/download.htm",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.tsc.ant.co.jp/products/download.htm"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/247274"
|
"url": "http://www.securityfocus.com/archive/1/247274"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "3746",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/3746"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "elsa-lancom-web-administration(7739)",
|
"name": "elsa-lancom-web-administration(7739)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/7739.php"
|
"url": "http://www.iss.net/security_center/static/7739.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3746",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/3746"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060507 OpenEngine (PHP CMS)",
|
"name": "openengine-website-file-include(26345)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433229/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26345"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17871",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17871"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1728",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1728"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25359",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25359"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20047",
|
"name": "20047",
|
||||||
@ -78,9 +63,24 @@
|
|||||||
"url": "http://secunia.com/advisories/20047"
|
"url": "http://secunia.com/advisories/20047"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openengine-website-file-include(26345)",
|
"name": "ADV-2006-1728",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26345"
|
"url": "http://www.vupen.com/english/advisories/2006/1728"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060507 OpenEngine (PHP CMS)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/433229/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25359",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25359"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17871",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17871"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2125",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2125"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060606 CS-Cart: request for information (fwd)",
|
"name": "20060606 CS-Cart: request for information (fwd)",
|
||||||
"refsource": "VIM",
|
"refsource": "VIM",
|
||||||
"url": "http://www.attrition.org/pipermail/vim/2006-June/000824.html"
|
"url": "http://www.attrition.org/pipermail/vim/2006-June/000824.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1872",
|
"name": "cscart-classesdir-file-include(26911)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/1872"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26911"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18263",
|
"name": "18263",
|
||||||
@ -68,19 +73,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/18263"
|
"url": "http://www.securityfocus.com/bid/18263"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-2125",
|
"name": "1872",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2125"
|
"url": "https://www.exploit-db.com/exploits/1872"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20440",
|
"name": "20440",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20440"
|
"url": "http://secunia.com/advisories/20440"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "cscart-classesdir-file-include(26911)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26911"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2008-5260",
|
"ID": "CVE-2008-5260",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090123 Secunia Research: AXIS Camera Control \"image_pan_tilt\" Property Buffer Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/500334/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://secunia.com/secunia_research/2008-58/",
|
"name": "http://secunia.com/secunia_research/2008-58/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/secunia_research/2008-58/"
|
"url": "http://secunia.com/secunia_research/2008-58/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.axis.com/techsup/software/acc/files/acc_security_update_090119.pdf",
|
"name": "cameracontrol-activex-bo(48176)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.axis.com/techsup/software/acc/files/acc_security_update_090119.pdf"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48176"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33408",
|
"name": "33408",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33408"
|
"url": "http://www.securityfocus.com/bid/33408"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0228",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0228"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51532",
|
"name": "51532",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -88,9 +78,19 @@
|
|||||||
"url": "http://secunia.com/advisories/33444"
|
"url": "http://secunia.com/advisories/33444"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cameracontrol-activex-bo(48176)",
|
"name": "http://www.axis.com/techsup/software/acc/files/acc_security_update_090119.pdf",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48176"
|
"url": "http://www.axis.com/techsup/software/acc/files/acc_security_update_090119.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0228",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0228"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090123 Secunia Research: AXIS Camera Control \"image_pan_tilt\" Property Buffer Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/500334/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,225 +52,225 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090524 Hardening OSX against CVE-2008-5353",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/503797/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blog.cr0.org/2009/05/write-once-own-everyone.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.cr0.org/2009/05/write-once-own-everyone.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://landonf.bikemonkey.org/code/macosx/CVE-2008-5353.20090519.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://landonf.bikemonkey.org/code/macosx/CVE-2008-5353.20090519.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200911-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02411",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT080111",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02486",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT090049",
|
"name": "SSRT090049",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:1018",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:1025",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0015",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0016",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0445",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0445.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0466",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "244991",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244991-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2009:007",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:006",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2009:018",
|
"name": "SUSE-SA:2009:018",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:010",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-340A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32608",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/32608"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50500",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/50500"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6511",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6511"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021313",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021313"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34233",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34233"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34259",
|
"name": "34259",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34259"
|
"url": "http://secunia.com/advisories/34259"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34605",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34605"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34889",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34889"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35065",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35065"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34972",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34972"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35118",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35118"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37386",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37386"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38539",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38539"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-3339",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/3339"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32991",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/32991"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33015",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33015"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33710",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33710"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33709",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33709"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33528",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33528"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0672",
|
"name": "ADV-2009-0672",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/0672"
|
"url": "http://www.vupen.com/english/advisories/2009/0672"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:1018",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33015",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33015"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34889",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34889"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34233",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34233"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021313",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021313"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200911-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.cr0.org/2009/05/write-once-own-everyone.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.cr0.org/2009/05/write-once-own-everyone.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2009:007",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT080111",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38539",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38539"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://landonf.bikemonkey.org/code/macosx/CVE-2008-5353.20090519.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://landonf.bikemonkey.org/code/macosx/CVE-2008-5353.20090519.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34972",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34972"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0466",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:006",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35065",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35065"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33528",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33528"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6511",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6511"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090524 Hardening OSX against CVE-2008-5353",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/503797/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:1025",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02486",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-3339",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/3339"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02411",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0445",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0445.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "244991",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244991-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0016",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-340A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33709",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33709"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34605",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34605"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:010",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0015",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35118",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35118"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-1391",
|
"name": "ADV-2009-1391",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1391"
|
"url": "http://www.vupen.com/english/advisories/2009/1391"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32991",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32991"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50500",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/50500"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32608",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/32608"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37386",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37386"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33710",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33710"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7602",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7602"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33028",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33028"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33337",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33337"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4860",
|
"name": "4860",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "webclassifieds-index-sql-injection(47629)",
|
"name": "webclassifieds-index-sql-injection(47629)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47629"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47629"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33337",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33337"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "7602",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/7602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33028",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33028"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-2422",
|
"ID": "CVE-2011-2422",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-19.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-19.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA11-222A",
|
"name": "TA11-222A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-19.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-19.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21503959",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21503959"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45106",
|
"name": "45106",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45106"
|
"url": "http://secunia.com/advisories/45106"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21503959",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21503959"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-2787",
|
"ID": "CVE-2011-2787",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=84805",
|
"name": "oval:org.mitre.oval:def:14533",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=84805"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14533"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "74237",
|
"name": "74237",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://osvdb.org/74237"
|
"url": "http://osvdb.org/74237"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14533",
|
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14533"
|
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=84805",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=84805"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "google-chrome-gpu-dos(68949)",
|
"name": "google-chrome-gpu-dos(68949)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-2837",
|
"ID": "CVE-2011-2837",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "75538",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/75538"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "chrome-flags-unspecified(69864)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69864"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14139",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14139"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/chromium/issues/detail?id=57908",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=57908",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
|
"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "75538",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/75538"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14139",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14139"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "chrome-flags-unspecified(69864)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69864"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-3120",
|
"ID": "CVE-2011-3120",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.launchpad.net/ubuntu/%2Bsource/update-manager/%2Bbug/881548",
|
"name": "ubuntu-update-gpg-sec-bypass(71494)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://bugs.launchpad.net/ubuntu/%2Bsource/update-manager/%2Bbug/881548"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71494"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1284-1",
|
"name": "USN-1284-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1284-1"
|
"url": "http://www.ubuntu.com/usn/USN-1284-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "50833",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/50833"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "77642",
|
"name": "77642",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/77642"
|
"url": "http://www.osvdb.org/77642"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "50833",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/50833"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/ubuntu/%2Bsource/update-manager/%2Bbug/881548",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.launchpad.net/ubuntu/%2Bsource/update-manager/%2Bbug/881548"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "47024",
|
"name": "47024",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/47024"
|
"url": "http://secunia.com/advisories/47024"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ubuntu-update-gpg-sec-bypass(71494)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71494"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=694953",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=694953",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "49055",
|
"name": "49055",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49055"
|
"url": "http://secunia.com/advisories/49055"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2011-4874",
|
"ID": "CVE-2011-4874",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-102-03.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-102-03.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.promotic.eu/en/pmdoc/News.htm#ver80107",
|
"name": "http://www.promotic.eu/en/pmdoc/News.htm#ver80107",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.promotic.eu/en/pmdoc/News.htm#ver80107"
|
"url": "http://www.promotic.eu/en/pmdoc/News.htm#ver80107"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52988",
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-102-03.pdf",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/52988"
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-102-03.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "promotic-project-file-code-exec(74846)",
|
"name": "promotic-project-file-code-exec(74846)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74846"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74846"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52988",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/52988"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-0169",
|
"ID": "CVE-2013-0169",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,95 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2013/02/05/24"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update",
|
"name": "[debian-lts-announce] 20180925 [SECURITY] [DLA 1518-1] polarssl security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.matrixssl.org/news.html",
|
"name": "http://www.matrixssl.org/news.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.matrixssl.org/news.html"
|
"url": "http://www.matrixssl.org/news.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.openssl.org/news/secadv_20130204.txt",
|
"name": "RHSA-2013:0587",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.openssl.org/news/secadv_20130204.txt"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0587.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644047",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644047"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5880",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5880"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.splunk.com/view/SP-CAAAHXG",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.splunk.com/view/SP-CAAAHXG"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://puppet.com/security/cve/cve-2013-0169",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://puppet.com/security/cve/cve-2013-0169"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2013-09-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2621",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2621"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2622",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2622"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2013-4403",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201406-32",
|
"name": "GLSA-201406-32",
|
||||||
@ -148,179 +73,24 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02856",
|
"name": "FEDORA-2013-4403",
|
||||||
"refsource" : "HP",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136396549913849&w=2"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101104",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136396549913849&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU02874",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02857",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101103",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101184",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02909",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=137545771702053&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101289",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=137545771702053&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBOV02852",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136432043316835&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101108",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136432043316835&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:095",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0587",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0587.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0782",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0782.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0783",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0783.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1455",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1456",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0833",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0833.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0328",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0375",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0378",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0701",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2014:0320",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0578",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0640",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1735-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1735-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA13-051A",
|
"name": "TA13-051A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-051A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA13-051A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#737740",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/737740"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57778",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/57778"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19016",
|
"name": "oval:org.mitre.oval:def:19016",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19016"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19016"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:18841",
|
"name": "MDVSA-2013:095",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18841"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:19424",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19424"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:19540",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19540"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:19608",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19608"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1029190",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1029190"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55108",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/55108"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "55139",
|
"name": "55139",
|
||||||
@ -332,20 +102,250 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/55322"
|
"url": "http://secunia.com/advisories/55322"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19608",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19608"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openssl.org/news/secadv_20130204.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.openssl.org/news/secadv_20130204.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0378",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2622",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2013/dsa-2622"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57778",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/57778"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2013/02/05/24"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1455",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "55351",
|
"name": "55351",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/55351"
|
"url": "http://secunia.com/advisories/55351"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "55350",
|
"name": "HPSBUX02856",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/55350"
|
"url": "http://marc.info/?l=bugtraq&m=136396549913849&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://puppet.com/security/cve/cve-2013-0169",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://puppet.com/security/cve/cve-2013-0169"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101289",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=137545771702053&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0640",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101108",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136432043316835&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:0328",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0833",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0833.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1735-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1735-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:0320",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02857",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "53623",
|
"name": "53623",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/53623"
|
"url": "http://secunia.com/advisories/53623"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:0701",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#737740",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/737740"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19424",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19424"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02909",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=137545771702053&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2621",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2013/dsa-2621"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0783",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0783.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02874",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2013-09-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55108",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/55108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0782",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0782.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBOV02852",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136432043316835&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101103",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101104",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136396549913849&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0578",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0375",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19540",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19540"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1029190",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1029190"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:18841",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18841"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.splunk.com/view/SP-CAAAHXG",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.splunk.com/view/SP-CAAAHXG"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1456",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5880",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5880"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101184",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55350",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/55350"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2013-0911",
|
"ID": "CVE-2013-0911",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_4.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_4.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=172264",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=172264",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=172264"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=172264"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_4.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2013/03/stable-channel-update_4.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16377",
|
"name": "oval:org.mitre.oval:def:16377",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2013-0976",
|
"ID": "CVE-2013-0976",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-1473",
|
"ID": "CVE-2013-1473",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,75 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02864",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT101156",
|
"name": "SSRT101156",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBMU02874",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02857",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101103",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101184",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0236",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0237",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1455",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1456",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA13-032A",
|
"name": "TA13-032A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19121",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19121"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0236",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1455",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#858729",
|
"name": "VU#858729",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/858729"
|
"url": "http://www.kb.cert.org/vuls/id/858729"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "57731",
|
"name": "RHSA-2013:0237",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/57731"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02857",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19271",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19271"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16074",
|
"name": "oval:org.mitre.oval:def:16074",
|
||||||
@ -128,14 +103,39 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16074"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16074"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:19121",
|
"name": "HPSBMU02874",
|
||||||
"refsource" : "OVAL",
|
"refsource": "HP",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19121"
|
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:19271",
|
"name": "SSRT101103",
|
||||||
"refsource" : "OVAL",
|
"refsource": "HP",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19271"
|
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57731",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/57731"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1456",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02864",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101184",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1922",
|
"ID": "CVE-2013-1922",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130415 Xen Security Advisory 48 (CVE-2013-1922) - qemu-nbd format-guessing due to missing format specification",
|
"name": "FEDORA-2013-6221",
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/04/15/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130416 CVE-2013-1922 -- qemu: qemu-nbd block format auto-detection vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/04/16/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2013-6211",
|
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104036.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103637.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55082",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/55082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2013-6185",
|
"name": "FEDORA-2013-6185",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103621.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103621.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2013-6221",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103637.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201309-24",
|
"name": "GLSA-201309-24",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2013-6211",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104036.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130416 CVE-2013-1922 -- qemu: qemu-nbd block format auto-detection vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/04/16/2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1028426",
|
"name": "1028426",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1028426"
|
"url": "http://www.securitytracker.com/id/1028426"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "55082",
|
"name": "[oss-security] 20130415 Xen Security Advisory 48 (CVE-2013-1922) - qemu-nbd format-guessing due to missing format specification",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/55082"
|
"url": "http://www.openwall.com/lists/oss-security/2013/04/15/3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1993",
|
"ID": "CVE-2013-1993",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/05/23/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[Mesa-dev] 20130523 [PATCH:mesa 1/2] integer overflow in XF86DRIOpenConnection() [CVE-2013-1993 1/2]",
|
"name": "[Mesa-dev] 20130523 [PATCH:mesa 1/2] integer overflow in XF86DRIOpenConnection() [CVE-2013-1993 1/2]",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://lists.freedesktop.org/archives/mesa-dev/2013-May/039720.html"
|
"url": "http://lists.freedesktop.org/archives/mesa-dev/2013-May/039720.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[Mesa-dev] 20130523 [PATCH:mesa 2/2] integer overflow in XF86DRIGetClientDriverName() [CVE-2013-1993 2/2]",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.freedesktop.org/archives/mesa-dev/2013-May/039722.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://advisories.mageia.org/MGASA-2013-0190.html",
|
"name": "http://advisories.mageia.org/MGASA-2013-0190.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -82,6 +67,16 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2013/dsa-2678"
|
"url": "http://www.debian.org/security/2013/dsa-2678"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0865",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1888-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1888-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2013:181",
|
"name": "MDVSA-2013:181",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
@ -98,14 +93,19 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0897.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0897.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0865",
|
"name": "[Mesa-dev] 20130523 [PATCH:mesa 2/2] integer overflow in XF86DRIGetClientDriverName() [CVE-2013-1993 2/2]",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00007.html"
|
"url": "http://lists.freedesktop.org/archives/mesa-dev/2013-May/039722.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1888-1",
|
"name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1888-1"
|
"url": "http://www.openwall.com/lists/oss-security/2013/05/23/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2013-5160",
|
"ID": "CVE-2013-5160",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2013-5349",
|
"ID": "CVE-2013-5349",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "55555",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/55555"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://secunia.com/secunia_research/2013-14/",
|
"name": "http://secunia.com/secunia_research/2013-14/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/secunia_research/2013-14/"
|
"url": "http://secunia.com/secunia_research/2013-14/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.google.com/picasa/answer/53209",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.google.com/picasa/answer/53209"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1029527",
|
"name": "1029527",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1029527"
|
"url": "http://www.securitytracker.com/id/1029527"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "55555",
|
"name": "https://support.google.com/picasa/answer/53209",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/55555"
|
"url": "https://support.google.com/picasa/answer/53209"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://watchguardsecuritycenter.com/2013/10/17/watchguard-dimension-and-fireware-xtm-11-8/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://watchguardsecuritycenter.com/2013/10/17/watchguard-dimension-and-fireware-xtm-11-8/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://watchguardsecuritycenter.com/2013/10/17/xtm-11-8-secfixes/",
|
"name": "http://watchguardsecuritycenter.com/2013/10/17/xtm-11-8-secfixes/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://watchguardsecuritycenter.com/2013/10/17/xtm-11-8-secfixes/"
|
"url": "http://watchguardsecuritycenter.com/2013/10/17/xtm-11-8-secfixes/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://watchguardsecuritycenter.com/2013/10/17/watchguard-dimension-and-fireware-xtm-11-8/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://watchguardsecuritycenter.com/2013/10/17/watchguard-dimension-and-fireware-xtm-11-8/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-5854",
|
"ID": "CVE-2013-5854",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02944",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:1440",
|
"name": "RHSA-2013:1440",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "63079",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/63079"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98570",
|
"name": "98570",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/98570"
|
"url": "http://osvdb.org/98570"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02944",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19187",
|
"name": "oval:org.mitre.oval:def:19187",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
@ -86,6 +76,16 @@
|
|||||||
"name": "oracle-cpuoct2013-cve20135854(88009)",
|
"name": "oracle-cpuoct2013-cve20135854(88009)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88009"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "63079",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/63079"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-079-02",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-079-02"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-654382.pdf",
|
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-654382.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-654382.pdf"
|
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-654382.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-079-02",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-079-02"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "41903",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/41903/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0160",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0160",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97447"
|
"url": "http://www.securityfocus.com/bid/97447"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "41903",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/41903/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038236",
|
"name": "1038236",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||||
"ID": "CVE-2017-0753",
|
"ID": "CVE-2017-0753",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.435323",
|
"DATE_ASSIGNED": "2017-08-22T17:29:33.435323",
|
||||||
"ID": "CVE-2017-1000206",
|
"ID": "CVE-2017-1000206",
|
||||||
"REQUESTER": "mp15@sanger.ac.uk",
|
"REQUESTER": "mp15@sanger.ac.uk",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "htslib",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.4.0 and older"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "samtools"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Buffer Overflow"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -23,7 +23,7 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Sam Lantinga and Mattias Engdegård"
|
"vendor_name": "Sam Lantinga and Mattias Engdeg\u00e5rd"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180406 [SECURITY] [DLA 1341-1] sdl-image1.2 security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0488",
|
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0488",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -68,6 +63,11 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4177"
|
"url": "https://www.debian.org/security/2018/dsa-4177"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180406 [SECURITY] [DLA 1341-1] sdl-image1.2 security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4184",
|
"name": "DSA-4184",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
|
@ -63,44 +63,44 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491224"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491224"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/torvalds/linux/commit/51aa68e7d57e3217192d88ce90fd5b8ef29ec94f",
|
"name": "RHSA-2018:1062",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://github.com/torvalds/linux/commit/51aa68e7d57e3217192d88ce90fd5b8ef29ec94f"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.spinics.net/lists/kvm/msg155414.html",
|
"name": "100856",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://www.spinics.net/lists/kvm/msg155414.html"
|
"url": "http://www.securityfocus.com/bid/100856"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3981",
|
"name": "DSA-3981",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3981"
|
"url": "http://www.debian.org/security/2017/dsa-3981"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.spinics.net/lists/kvm/msg155414.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.spinics.net/lists/kvm/msg155414.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0676",
|
"name": "RHSA-2018:0676",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1062",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3698-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3698-2/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3698-1",
|
"name": "USN-3698-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3698-1/"
|
"url": "https://usn.ubuntu.com/3698-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "100856",
|
"name": "https://github.com/torvalds/linux/commit/51aa68e7d57e3217192d88ce90fd5b8ef29ec94f",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/100856"
|
"url": "https://github.com/torvalds/linux/commit/51aa68e7d57e3217192d88ce90fd5b8ef29ec94f"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3698-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3698-2/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102017",
|
"name": "102017",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1039895",
|
"name": "1039895",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039895"
|
"url": "http://www.securitytracker.com/id/1039895"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.libav.org/show_bug.cgi?id=1098",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.libav.org/show_bug.cgi?id=1098"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/libav/libav/commit/cd4663dc80323ba64989d0c103d51ad3ee0e9c2f",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/libav/libav/commit/cd4663dc80323ba64989d0c103d51ad3ee0e9c2f"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4119",
|
"name": "DSA-4119",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -72,10 +62,20 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201811-19"
|
"url": "https://security.gentoo.org/glsa/201811-19"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.libav.org/show_bug.cgi?id=1098",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1098"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "101882",
|
"name": "101882",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101882"
|
"url": "http://www.securityfocus.com/bid/101882"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/libav/libav/commit/cd4663dc80323ba64989d0c103d51ad3ee0e9c2f",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/libav/libav/commit/cd4663dc80323ba64989d0c103d51ad3ee0e9c2f"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4056",
|
"ID": "CVE-2017-4056",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4288",
|
"ID": "CVE-2017-4288",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4435",
|
"ID": "CVE-2017-4435",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2018-18346",
|
"ID": "CVE-2018-18346",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -63,16 +63,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html"
|
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-4352",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4352"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3803",
|
"name": "RHSA-2018:3803",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3803"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3803"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4352",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4352"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "106084",
|
"name": "106084",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1040439",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1040439"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.citrix.com/article/CTX232199",
|
"name": "https://support.citrix.com/article/CTX232199",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "103186",
|
"name": "103186",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103186"
|
"url": "http://www.securityfocus.com/bid/103186"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040439",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040439"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user