mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e88331a442
commit
71ab0f5e80
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010618 Multiple Vulnerabilities In AMLServer",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-06/0228.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2881",
|
"name": "2881",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/2881"
|
"url": "http://www.securityfocus.com/bid/2881"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010618 Multiple Vulnerabilities In AMLServer",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0228.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=100680319004162&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=100680319004162&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://and.sourceforge.net/",
|
"name": "3580",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://and.sourceforge.net/"
|
"url": "http://www.securityfocus.com/bid/3580"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "and-format-string(7606)",
|
"name": "and-format-string(7606)",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7606"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7606"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3580",
|
"name": "http://and.sourceforge.net/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/3580"
|
"url": "http://and.sourceforge.net/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "apache-server-dos(6527)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/6527.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2740",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/2740"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.apacheweek.com/issues/01-05-25",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.apacheweek.com/issues/01-05-25"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20010412 Apache Win32 8192 chars string bug",
|
"name": "20010412 Apache Win32 8192 chars string bug",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=99054258728748&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=99054258728748&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.apacheweek.com/issues/01-05-25",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.apacheweek.com/issues/01-05-25"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugs.apache.org/index.cgi/full/7522",
|
"name": "http://bugs.apache.org/index.cgi/full/7522",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.apache.org/index.cgi/full/7522"
|
"url": "http://bugs.apache.org/index.cgi/full/7522"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "apache-server-dos(6527)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/6527.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2740",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/2740"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060524 Seditio Cross Site Scripting Vulnerability",
|
"name": "seditio-referer-header-xss(26713)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435145/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26713"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://yns.zaxaz.com/advisories/seditio.txt",
|
"name": "967",
|
||||||
"refsource" : "MISC",
|
"refsource": "SREASON",
|
||||||
"url" : "http://yns.zaxaz.com/advisories/seditio.txt"
|
"url": "http://securityreason.com/securityalert/967"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18130",
|
"name": "18130",
|
||||||
@ -72,20 +72,20 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2026"
|
"url": "http://www.vupen.com/english/advisories/2006/2026"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://yns.zaxaz.com/advisories/seditio.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://yns.zaxaz.com/advisories/seditio.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20307",
|
"name": "20307",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20307"
|
"url": "http://secunia.com/advisories/20307"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "967",
|
"name": "20060524 Seditio Cross Site Scripting Vulnerability",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/967"
|
"url": "http://www.securityfocus.com/archive/1/435145/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "seditio-referer-header-xss(26713)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26713"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0783",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0783"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "solaris-ipsecah-dos(41023)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29253",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29253"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "233761",
|
"name": "233761",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "28112",
|
"name": "28112",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/28112"
|
"url": "http://www.securityfocus.com/bid/28112"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0783",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0783"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29253",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29253"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "solaris-ipsecah-dos(41023)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41023"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7077",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/7077"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32235",
|
"name": "32235",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,20 +62,25 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/49850"
|
"url": "http://osvdb.org/49850"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-3093",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/3093"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32645",
|
"name": "32645",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32645"
|
"url": "http://secunia.com/advisories/32645"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "7077",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/7077"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4586",
|
"name": "4586",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4586"
|
"url": "http://securityreason.com/securityalert/4586"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-3093",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/3093"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://aluigi.altervista.org/adv/zilabzcsx-adv.txt",
|
"name": "27940",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://aluigi.altervista.org/adv/zilabzcsx-adv.txt"
|
"url": "http://www.securityfocus.com/bid/27940"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://aluigi.org/poc/zilabzcsx.zip",
|
"name": "http://aluigi.org/poc/zilabzcsx.zip",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://aluigi.org/poc/zilabzcsx.zip"
|
"url": "http://aluigi.org/poc/zilabzcsx.zip"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27940",
|
"name": "29062",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/27940"
|
"url": "http://secunia.com/advisories/29062"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0664",
|
"name": "ADV-2008-0664",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/0665"
|
"url": "http://www.vupen.com/english/advisories/2008/0665"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29062",
|
"name": "http://aluigi.altervista.org/adv/zilabzcsx-adv.txt",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/29062"
|
"url": "http://aluigi.altervista.org/adv/zilabzcsx-adv.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7469",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7469"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33100",
|
"name": "33100",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "freeforall-caffapage-info-disclosure(47354)",
|
"name": "freeforall-caffapage-info-disclosure(47354)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47354"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47354"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "7469",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/7469"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/7319"
|
"url": "https://www.exploit-db.com/exploits/7319"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "32587",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/32587"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32929",
|
"name": "32929",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/32929"
|
"url": "http://secunia.com/advisories/32929"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "32587",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/32587"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "mailinglist-default-sedit-sql-injection(47021)",
|
"name": "mailinglist-default-sedit-sql-injection(47021)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-2263",
|
"ID": "CVE-2011-2263",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA11-201A",
|
"name": "TA11-201A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,89 +53,89 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html",
|
"name": "MDVSA-2011:111",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=635235",
|
"name": "45002",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=635235"
|
"url": "http://secunia.com/advisories/45002"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=650874",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=650874",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650874"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=650874"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100144854",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100144854"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/css/P8/documents/100145333",
|
"name": "http://support.avaya.com/css/P8/documents/100145333",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.avaya.com/css/P8/documents/100145333"
|
"url": "http://support.avaya.com/css/P8/documents/100145333"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-2268",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2268"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2269",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2269"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2273",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2273"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:111",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0885",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0886",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0887",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0888",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2011:028",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1149-1",
|
"name": "USN-1149-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1149-1"
|
"url": "http://www.ubuntu.com/usn/USN-1149-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=635235",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=635235"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100144854",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100144854"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0887",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0885",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2268",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2268"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0888",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2269",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2269"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14396",
|
"name": "oval:org.mitre.oval:def:14396",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14396"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14396"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45002",
|
"name": "SUSE-SA:2011:028",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/45002"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0886",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2273",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2273"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2011-2406",
|
"ID": "CVE-2011-2406",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBMU02695",
|
"name": "8333",
|
||||||
"refsource" : "HP",
|
"refsource": "SREASON",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=131292748121409&w=2"
|
"url": "http://securityreason.com/securityalert/8333"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT100480",
|
"name": "SSRT100480",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=131292748121409&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=131292748121409&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02695",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=131292748121409&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "49096",
|
"name": "49096",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/49096"
|
"url": "http://www.securityfocus.com/bid/49096"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8333",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/8333"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-3354",
|
"ID": "CVE-2011-3354",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,36 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110908 CVE request: Quassel < 0.7.3 CTCP request core DoS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/09/08/7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110909 Re: CVE request: Quassel < 0.7.3 CTCP request core DoS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/09/09/7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.quassel-irc.org/projects/quassel-irc/repository/revisions/da215fcb9cd3096a3e223c87577d5d4ab8f8518b/diff/src/core/ctcpparser.cpp",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.quassel-irc.org/projects/quassel-irc/repository/revisions/da215fcb9cd3096a3e223c87577d5d4ab8f8518b/diff/src/core/ctcpparser.cpp"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=382313",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=382313"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1200-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1200-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "49526",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/49526"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75351",
|
"name": "75351",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -92,10 +62,40 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45970"
|
"url": "http://secunia.com/advisories/45970"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1200-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1200-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.quassel-irc.org/projects/quassel-irc/repository/revisions/da215fcb9cd3096a3e223c87577d5d4ab8f8518b/diff/src/core/ctcpparser.cpp",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.quassel-irc.org/projects/quassel-irc/repository/revisions/da215fcb9cd3096a3e223c87577d5d4ab8f8518b/diff/src/core/ctcpparser.cpp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "49526",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/49526"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.gentoo.org/show_bug.cgi?id=382313",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.gentoo.org/show_bug.cgi?id=382313"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "quasselirc-ctcp-dos(69682)",
|
"name": "quasselirc-ctcp-dos(69682)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69682"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69682"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110909 Re: CVE request: Quassel < 0.7.3 CTCP request core DoS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/09/09/7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110908 CVE request: Quassel < 0.7.3 CTCP request core DoS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/09/08/7"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-0153",
|
"ID": "CVE-2013-0153",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130205 Xen Security Advisory 36 (CVE-2013-0153) - interrupt remap entries shared and old ones not cleared on AMD IOMMUs",
|
"name": "xen-amdiommu-dos(81831)",
|
||||||
"refsource" : "MLIST",
|
"refsource": "XF",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/02/05/7"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81831"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55082",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/55082"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0637",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51881",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51881"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201309-24",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2636",
|
"name": "DSA-2636",
|
||||||
@ -63,9 +83,19 @@
|
|||||||
"url": "http://www.debian.org/security/2013/dsa-2636"
|
"url": "http://www.debian.org/security/2013/dsa-2636"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201309-24",
|
"name": "openSUSE-SU-2013:0912",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SUSE",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00049.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130205 Xen Security Advisory 36 (CVE-2013-0153) - interrupt remap entries shared and old ones not cleared on AMD IOMMUs",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/02/05/7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "89867",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/89867"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0847",
|
"name": "RHSA-2013:0847",
|
||||||
@ -77,16 +107,6 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0637",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0912",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00049.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2014:0446",
|
"name": "SUSE-SU-2014:0446",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -96,26 +116,6 @@
|
|||||||
"name": "57745",
|
"name": "57745",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/57745"
|
"url": "http://www.securityfocus.com/bid/57745"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "89867",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/89867"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51881",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51881"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55082",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/55082"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "xen-amdiommu-dos(81831)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/81831"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-0367",
|
"ID": "CVE-2013-0367",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-1703-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1703-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53372",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/53372"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,25 +72,15 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1703-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1703-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:17077",
|
"name": "oval:org.mitre.oval:def:17077",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17077"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17077"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "53372",
|
"name": "MDVSA-2013:150",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/53372"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-0452",
|
"ID": "CVE-2013-0452",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631350",
|
"name": "tem-sua-csrf(80968)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631350"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80968"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IV38145",
|
"name": "IV38145",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV38145"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV38145"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tem-sua-csrf(80968)",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631350",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80968"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631350"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-0591",
|
"ID": "CVE-2013-0591",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2013-0880",
|
"ID": "CVE-2013-0880",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html"
|
"url": "http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16081",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16081"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=171951",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=171951",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "openSUSE-SU-2013:0454",
|
"name": "openSUSE-SU-2013:0454",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16081",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16081"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2013-1299",
|
"ID": "CVE-2013-1299",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://technet.microsoft.com/security/advisory/2819682",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://technet.microsoft.com/security/advisory/2819682"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2832006",
|
"name": "2832006",
|
||||||
"refsource": "MSKB",
|
"refsource": "MSKB",
|
||||||
"url": "http://support.microsoft.com/kb/2832006"
|
"url": "http://support.microsoft.com/kb/2832006"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://technet.microsoft.com/security/advisory/2819682",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://technet.microsoft.com/security/advisory/2819682"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2013-1369",
|
"ID": "CVE-2013-1369",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,20 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-05.html",
|
"name": "SUSE-SU-2013:0296",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-05.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0254",
|
"name": "RHSA-2013:0254",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0254.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0254.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0296",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0295",
|
"name": "openSUSE-SU-2013:0295",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "TA13-043A",
|
"name": "TA13-043A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb13-05.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb13-05.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://symfony.com/blog/security-release-symfony-2-0-22-and-2-1-7-released",
|
"name": "51980",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://symfony.com/blog/security-release-symfony-2-0-22-and-2-1-7-released"
|
"url": "http://secunia.com/advisories/51980"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "57574",
|
"name": "57574",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/57574"
|
"url": "http://www.securityfocus.com/bid/57574"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51980",
|
"name": "http://symfony.com/blog/security-release-symfony-2-0-22-and-2-1-7-released",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/51980"
|
"url": "http://symfony.com/blog/security-release-symfony-2-0-22-and-2-1-7-released"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "symfony-php-objects-code-execution(81551)",
|
"name": "symfony-php-objects-code-execution(81551)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-1474",
|
"ID": "CVE-2013-1474",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU02874",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101184",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA13-032A",
|
"name": "TA13-032A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "oval:org.mitre.oval:def:16378",
|
"name": "oval:org.mitre.oval:def:16378",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16378"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16378"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02874",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101184",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-1551",
|
"ID": "CVE-2013-1551",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1777",
|
"ID": "CVE-2013-1777",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20130701 [SECURITY] CVE-2013-1777: Apache Geronimo 3 RMI classloader exposure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-07/0008.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://geronimo.apache.org/30x-security-report.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://geronimo.apache.org/30x-security-report.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21643282",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21643282",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "https://issues.apache.org/jira/browse/GERONIMO-6477",
|
"name": "https://issues.apache.org/jira/browse/GERONIMO-6477",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://issues.apache.org/jira/browse/GERONIMO-6477"
|
"url": "https://issues.apache.org/jira/browse/GERONIMO-6477"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20130701 [SECURITY] CVE-2013-1777: Apache Geronimo 3 RMI classloader exposure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-07/0008.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://geronimo.apache.org/30x-security-report.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://geronimo.apache.org/30x-security-report.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4356",
|
"ID": "CVE-2013-4356",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130930 Xen Security Advisory 64 (CVE-2013-4356) - Memory accessible by 64-bit PV guests under live migration",
|
"name": "54962",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/09/30/2"
|
"url": "http://secunia.com/advisories/54962"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201407-03",
|
"name": "GLSA-201407-03",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201407-03.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201407-03.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130930 Xen Security Advisory 64 (CVE-2013-4356) - Memory accessible by 64-bit PV guests under live migration",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/09/30/2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "62709",
|
"name": "62709",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/62709"
|
"url": "http://www.securityfocus.com/bid/62709"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54962",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/54962"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4526",
|
"ID": "CVE-2013-4526",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.gnu.org/archive/html/qemu-devel/2013-12/msg00394.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released",
|
"name": "[Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html"
|
"url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=ae2158ad6ce0845b2fae2a22aa7f19c0d7a71ce5",
|
"name": "[Qemu-devel] 20131213 [PATCH 00/23] qemu state loading issues",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=ae2158ad6ce0845b2fae2a22aa7f19c0d7a71ce5"
|
"url": "http://lists.gnu.org/archive/html/qemu-devel/2013-12/msg00394.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2014-6288",
|
"name": "FEDORA-2014-6288",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=ae2158ad6ce0845b2fae2a22aa7f19c0d7a71ce5",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=ae2158ad6ce0845b2fae2a22aa7f19c0d7a71ce5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2013-4813",
|
"ID": "CVE-2013-4813",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-13-228/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-13-228/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBPV02918",
|
"name": "HPSBPV02918",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1029010"
|
"url": "http://www.securitytracker.com/id/1029010"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://zerodayinitiative.com/advisories/ZDI-13-228/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-13-228/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "54788",
|
"name": "54788",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-5071",
|
"ID": "CVE-2013-5071",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -58,15 +58,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0434",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0434"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4248",
|
"name": "DSA-4248",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4248"
|
"url": "https://www.debian.org/security/2018/dsa-4248"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0434",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0434"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-acs",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-acs"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101986",
|
"name": "101986",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1039923",
|
"name": "1039923",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039923"
|
"url": "http://www.securitytracker.com/id/1039923"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-acs",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-acs"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
"name": "GLSA-201709-23",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/eee0b04bcfdae319c242b0b8fc3d07029ee65b8c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/eee0b04bcfdae319c242b0b8fc3d07029ee65b8c"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208221",
|
"name": "https://support.apple.com/HT208221",
|
||||||
@ -73,19 +68,24 @@
|
|||||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201709-23",
|
"name": "1039307",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
"url": "http://www.securitytracker.com/id/1039307"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/eee0b04bcfdae319c242b0b8fc3d07029ee65b8c",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/eee0b04bcfdae319c242b0b8fc3d07029ee65b8c"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHEA-2018:0705",
|
"name": "RHEA-2018:0705",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039307",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039307"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2018-04-02T00:00:00",
|
"DATE_PUBLIC": "2018-04-02T00:00:00",
|
||||||
"ID": "CVE-2017-13290",
|
"ID": "CVE-2017-13290",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2018-04-02T00:00:00",
|
"DATE_PUBLIC": "2018-04-02T00:00:00",
|
||||||
"ID": "CVE-2017-13305",
|
"ID": "CVE-2017-13305",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -53,6 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-3631-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3631-2/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3631-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3631-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://source.android.com/security/bulletin/pixel/2018-04-01",
|
"name": "https://source.android.com/security/bulletin/pixel/2018-04-01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -64,24 +74,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2165"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2165"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3631-1",
|
"name": "USN-3655-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3631-1/"
|
"url": "https://usn.ubuntu.com/3655-1/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3631-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3631-2/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3655-2",
|
"name": "USN-3655-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3655-2/"
|
"url": "https://usn.ubuntu.com/3655-2/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3655-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3655-1/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-16500",
|
"ID": "CVE-2017-16500",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[freedesktop-xorg-announce] 20171128 libXfont 1.5.4",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://marc.info/?l=freedesktop-xorg-announce&m=151188049718337&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[freedesktop-xorg-announce] 20171128 libXfont2 2.0.3",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://marc.info/?l=freedesktop-xorg-announce&m=151188044218304&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20171128 CVE-2017-16611 libXfont Open files with O_NOFOLLOW",
|
"name": "[oss-security] 20171128 CVE-2017-16611 libXfont Open files with O_NOFOLLOW",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2017/11/28/7"
|
"url": "http://www.openwall.com/lists/oss-security/2017/11/28/7"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://security.cucumberlinux.com/security/details.php?id=155",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://security.cucumberlinux.com/security/details.php?id=155"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1050459",
|
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1050459",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1050459"
|
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1050459"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3500-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-3500-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[freedesktop-xorg-announce] 20171128 libXfont2 2.0.3",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://marc.info/?l=freedesktop-xorg-announce&m=151188044218304&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201801-10",
|
"name": "GLSA-201801-10",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201801-10"
|
"url": "https://security.gentoo.org/glsa/201801-10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3500-1",
|
"name": "[freedesktop-xorg-announce] 20171128 libXfont 1.5.4",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-3500-1"
|
"url": "https://marc.info/?l=freedesktop-xorg-announce&m=151188049718337&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://security.cucumberlinux.com/security/details.php?id=155",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://security.cucumberlinux.com/security/details.php?id=155"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4010",
|
"ID": "CVE-2017-4010",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4610",
|
"ID": "CVE-2017-4610",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4864",
|
"ID": "CVE-2017-4864",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-1011",
|
"ID": "CVE-2018-1011",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -76,9 +76,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-03/",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-03/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1040270",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1040270"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update",
|
"name": "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update",
|
||||||
@ -86,40 +91,15 @@
|
|||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1412420%2C1426783%2C1422389%2C1415598%2C1410134%2C1408017%2C1224396%2C1382366%2C1415582%2C1417797%2C1409951%2C1414452%2C1428589%2C1425780%2C1399520%2C1418854%2C1408276%2C1412145%2C1331209%2C1425612",
|
"name": "102783",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1412420%2C1426783%2C1422389%2C1415598%2C1410134%2C1408017%2C1224396%2C1382366%2C1415582%2C1417797%2C1409951%2C1414452%2C1428589%2C1425780%2C1399520%2C1418854%2C1408276%2C1412145%2C1331209%2C1425612"
|
"url": "http://www.securityfocus.com/bid/102783"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-03/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-03/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4096",
|
"name": "DSA-4096",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4096"
|
"url": "https://www.debian.org/security/2018/dsa-4096"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-4102",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4102"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0122",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0122"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0262",
|
"name": "RHSA-2018:0262",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -130,20 +110,40 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3544-1/"
|
"url": "https://usn.ubuntu.com/3544-1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-04/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-04/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0122",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0122"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3688-1",
|
"name": "USN-3688-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3688-1/"
|
"url": "https://usn.ubuntu.com/3688-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102783",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-02/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/102783"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-02/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1040270",
|
"name": "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securitytracker.com/id/1040270"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4102",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1412420%2C1426783%2C1422389%2C1415598%2C1410134%2C1408017%2C1224396%2C1382366%2C1415582%2C1417797%2C1409951%2C1414452%2C1428589%2C1425780%2C1399520%2C1418854%2C1408276%2C1412145%2C1331209%2C1425612",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1412420%2C1426783%2C1422389%2C1415598%2C1410134%2C1408017%2C1224396%2C1382366%2C1415582%2C1417797%2C1409951%2C1414452%2C1428589%2C1425780%2C1399520%2C1418854%2C1408276%2C1412145%2C1331209%2C1425612"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -73,15 +73,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.altools.co.kr/Support/Notice_Contents.aspx?idx=1677&page=2&t=",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.altools.co.kr/Support/Notice_Contents.aspx?idx=1677&page=2&t="
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=27688",
|
"name": "https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=27688",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=27688"
|
"url": "https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=27688"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.altools.co.kr/Support/Notice_Contents.aspx?idx=1677&page=2&t=",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.altools.co.kr/Support/Notice_Contents.aspx?idx=1677&page=2&t="
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180418 [SECURITY] [DLA 1354-1] opencv security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00019.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180722 [SECURITY] [DLA 1438-1] opencv security update",
|
"name": "[debian-lts-announce] 20180722 [SECURITY] [DLA 1438-1] opencv security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00030.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/opencv/opencv/issues/10540",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/opencv/opencv/issues/10540"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106945",
|
"name": "106945",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106945"
|
"url": "http://www.securityfocus.com/bid/106945"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180418 [SECURITY] [DLA 1354-1] opencv security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/opencv/opencv/issues/10540",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/opencv/opencv/issues/10540"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user