mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ec3377bf63
commit
751ed33171
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://colander.altervista.org/advisory/TDGuestBook.txt",
|
"name": "ADV-2006-2079",
|
||||||
"refsource" : "MISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://colander.altervista.org/advisory/TDGuestBook.txt"
|
"url": "http://www.vupen.com/english/advisories/2006/2079"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18210",
|
"name": "18210",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/18210"
|
"url": "http://www.securityfocus.com/bid/18210"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-2079",
|
"name": "http://colander.altervista.org/advisory/TDGuestBook.txt",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2079"
|
"url": "http://colander.altervista.org/advisory/TDGuestBook.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20403",
|
"name": "20403",
|
||||||
|
@ -58,19 +58,9 @@
|
|||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047398.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047398.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060627/3d930eda/PLEBO-2006.06.16-IE_ONE_MINOR_ONE_MAJOR.obj",
|
"name": "20825",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060627/3d930eda/PLEBO-2006.06.16-IE_ONE_MINOR_ONE_MAJOR.obj"
|
"url": "http://secunia.com/advisories/20825"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS06-045",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-045"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-220A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#655100",
|
"name": "VU#655100",
|
||||||
@ -83,9 +73,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/19389"
|
"url": "http://www.securityfocus.com/bid/19389"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-2553",
|
"name": "1016388",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2553"
|
"url": "http://securitytracker.com/id?1016388"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060627/3d930eda/PLEBO-2006.06.16-IE_ONE_MINOR_ONE_MAJOR.obj",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060627/3d930eda/PLEBO-2006.06.16-IE_ONE_MINOR_ONE_MAJOR.obj"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-220A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:318",
|
"name": "oval:org.mitre.oval:def:318",
|
||||||
@ -93,19 +93,19 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A318"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A318"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016388",
|
"name": "MS06-045",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MS",
|
||||||
"url" : "http://securitytracker.com/id?1016388"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-045"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20825",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20825"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ie-hta-fileshare-command-execution(27456)",
|
"name": "ie-hta-fileshare-command-execution(27456)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27456"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27456"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2553",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2553"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060718 DeluxeBB mutiple vulnerabilities",
|
"name": "1254",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440435/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/1254"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060718 Advisory : DeluxeBB mutiple vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047989.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19052",
|
"name": "19052",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/19052"
|
"url": "http://www.securityfocus.com/bid/19052"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1254",
|
"name": "20060718 Advisory : DeluxeBB mutiple vulnerabilities",
|
||||||
"refsource" : "SREASON",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://securityreason.com/securityalert/1254"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047989.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060718 DeluxeBB mutiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/440435/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "28231",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/28231"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28230",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/28230"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060824 Advisory 05/2006: Zend Platform Multiple Remote Vulnerabilities",
|
"name": "20060824 Advisory 05/2006: Zend Platform Multiple Remote Vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/444263/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/444263/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1466",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1466"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19692",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19692"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "zend-modcluster-bo(28573)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28573"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060824 Advisory 05/2006: Zend Platform Multiple Remote",
|
"name": "20060824 Advisory 05/2006: Zend Platform Multiple Remote",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -67,40 +92,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.hardened-php.net/advisory_052006.128.html"
|
"url": "http://www.hardened-php.net/advisory_052006.128.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19692",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19692"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3388",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3388"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28230",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/28230"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28231",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/28231"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21573",
|
"name": "21573",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21573"
|
"url": "http://secunia.com/advisories/21573"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1466",
|
"name": "ADV-2006-3388",
|
||||||
"refsource" : "SREASON",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://securityreason.com/securityalert/1466"
|
"url": "http://www.vupen.com/english/advisories/2006/3388"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "zend-modcluster-bo(28573)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28573"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "bluetrait-trackback-sql-injection(30842)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30842"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.bluetrait.org/weblog/changelog.txt",
|
"name": "http://www.bluetrait.org/weblog/changelog.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.bluetrait.org/weblog/changelog.txt"
|
"url": "http://www.bluetrait.org/weblog/changelog.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4960",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4960"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23316",
|
"name": "23316",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23316"
|
"url": "http://secunia.com/advisories/23316"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "bluetrait-trackback-sql-injection(30842)",
|
"name": "ADV-2006-4960",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30842"
|
"url": "http://www.vupen.com/english/advisories/2006/4960"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://3proxy.ru/0.5.3g/Changelog.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://3proxy.ru/0.5.3g/Changelog.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3proxy-unspecified-dos(38201)",
|
"name": "3proxy-unspecified-dos(38201)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38201"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38201"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://3proxy.ru/0.5.3g/Changelog.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://3proxy.ru/0.5.3g/Changelog.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "29287",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20267",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20267"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "bsq-sitestats-rssfeeds-file-include(29269)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29269"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://developer.joomla.org/sf/sfmain/do/viewProject/projects.bsq_sitestats",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://developer.joomla.org/sf/sfmain/do/viewProject/projects.bsq_sitestats"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2360",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2360"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060929 Secunia Research: Joomla BSQ Sitestats Component MultipleVulnerabilities",
|
"name": "20060929 Secunia Research: Joomla BSQ Sitestats Component MultipleVulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,31 +86,6 @@
|
|||||||
"name": "http://secunia.com/secunia_research/2006-63/advisory/",
|
"name": "http://secunia.com/secunia_research/2006-63/advisory/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/secunia_research/2006-63/advisory/"
|
"url": "http://secunia.com/secunia_research/2006-63/advisory/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://developer.joomla.org/sf/sfmain/do/viewProject/projects.bsq_sitestats",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://developer.joomla.org/sf/sfmain/do/viewProject/projects.bsq_sitestats"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20267",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20267"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29287",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29287"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2360",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/2360"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "bsq-sitestats-rssfeeds-file-include(29269)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29269"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0114",
|
"ID": "CVE-2011-0114",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4554",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4554"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4564",
|
"name": "http://support.apple.com/kb/HT4564",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -77,6 +72,11 @@
|
|||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4554",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4554"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-03-09-2",
|
"name": "APPLE-SA-2011-03-09-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-0375",
|
"ID": "CVE-2011-0375",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1025112",
|
"name": "1025112",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1025112"
|
"url": "http://www.securitytracker.com/id?1025112"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e152.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "46983",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46983"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43825",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43825"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "71253",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/71253"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2011:005",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.novell.com/678827",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.novell.com/678827"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[opensuse-updates] 20110322 openSUSE-SU-2011:0207-1 (moderate): aaa_base security update",
|
"name": "[opensuse-updates] 20110322 openSUSE-SU-2011:0207-1 (moderate): aaa_base security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,31 +87,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.novell.com/security/cve/CVE-2011-0468.html"
|
"url": "http://support.novell.com/security/cve/CVE-2011-0468.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.novell.com/678827",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.novell.com/678827"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2011:005",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46983",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46983"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "71253",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/71253"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43825",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43825"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "aaabase-filename-privilege-escalation(66245)",
|
"name": "aaabase-filename-privilege-escalation(66245)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-0578",
|
"ID": "CVE-2011-0578",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,64 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-081/",
|
"name": "ADV-2011-0348",
|
||||||
"refsource" : "MISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-081/"
|
"url": "http://www.vupen.com/english/advisories/2011/0348"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-02.html",
|
"name": "1025055",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-02.html"
|
"url": "http://www.securitytracker.com/id?1025055"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0206",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0206.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0259",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0259.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0368",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0368.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2011:009",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46195",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46195"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70921",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/70921"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:13205",
|
"name": "oval:org.mitre.oval:def:13205",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13205"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13205"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "adobe-flashplayer-unspec-ce(65240)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65240"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16018",
|
"name": "oval:org.mitre.oval:def:16018",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16018"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16018"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025055",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-081/",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securitytracker.com/id?1025055"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-081/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0646",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0646"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43267",
|
"name": "43267",
|
||||||
@ -123,9 +98,9 @@
|
|||||||
"url": "http://secunia.com/advisories/43292"
|
"url": "http://secunia.com/advisories/43292"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43340",
|
"name": "70921",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/43340"
|
"url": "http://osvdb.org/70921"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43351",
|
"name": "43351",
|
||||||
@ -133,34 +108,59 @@
|
|||||||
"url": "http://secunia.com/advisories/43351"
|
"url": "http://secunia.com/advisories/43351"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43747",
|
"name": "43340",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/43747"
|
"url": "http://secunia.com/advisories/43340"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0348",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0348"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0383",
|
"name": "ADV-2011-0383",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0383"
|
"url": "http://www.vupen.com/english/advisories/2011/0383"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "46195",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46195"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43747",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43747"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0402",
|
"name": "ADV-2011-0402",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0402"
|
"url": "http://www.vupen.com/english/advisories/2011/0402"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0646",
|
"name": "RHSA-2011:0259",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0646"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0259.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "adobe-flashplayer-unspec-ce(65240)",
|
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65240"
|
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0206",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0206.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2011:009",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0368",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0368.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-0580",
|
"ID": "CVE-2011-0580",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-04.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-04.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "46273",
|
"name": "46273",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/46273"
|
"url": "http://www.securityfocus.com/bid/46273"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "adobe-coldfusion-multiple-xss(65277)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65277"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0334",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0334"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1025036",
|
"name": "1025036",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/43264"
|
"url": "http://secunia.com/advisories/43264"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0334",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-04.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0334"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-04.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "adobe-coldfusion-multiple-xss(65277)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65277"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://cpansearch.perl.org/src/GAAS/libwww-perl-6.02/Changes",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://cpansearch.perl.org/src/GAAS/libwww-perl-6.02/Changes"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://vttynotes.blogspot.com/2010/12/man-in-middle-fun-with-perl-lwp.html",
|
"name": "http://vttynotes.blogspot.com/2010/12/man-in-middle-fun-with-perl-lwp.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://vttynotes.blogspot.com/2010/12/man-in-middle-fun-with-perl-lwp.html"
|
"url": "http://vttynotes.blogspot.com/2010/12/man-in-middle-fun-with-perl-lwp.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cpansearch.perl.org/src/GAAS/libwww-perl-6.02/Changes",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://cpansearch.perl.org/src/GAAS/libwww-perl-6.02/Changes"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://vttynotes.blogspot.com/2011/03/quick-note-on-lwp-and-perl-security-cve.html",
|
"name": "http://vttynotes.blogspot.com/2011/03/quick-note-on-lwp-and-perl-security-cve.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-0803",
|
"ID": "CVE-2011-0803",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.hex-rays.com/vulnfix.shtml"
|
"url": "https://www.hex-rays.com/vulnfix.shtml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "46525",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46525"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "idapro-psxgeos-unspecified(65560)",
|
"name": "idapro-psxgeos-unspecified(65560)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65560"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65560"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46525",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46525"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "PM22860",
|
"name": "PM22860",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/46736"
|
"url": "http://www.securityfocus.com/bid/46736"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0564",
|
"name": "ADV-2011-0564",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2011-1334",
|
"ID": "CVE-2011-1334",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,14 +58,9 @@
|
|||||||
"url": "http://cybozu.co.jp/products/dl/notice/detail/0019.html"
|
"url": "http://cybozu.co.jp/products/dl/notice/detail/0019.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVN#54074460",
|
"name": "73317",
|
||||||
"refsource" : "JVN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://jvn.jp/en/jp/JVN54074460/index.html"
|
"url": "http://www.osvdb.org/73317"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVNDB-2011-000046",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000046"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48446",
|
"name": "48446",
|
||||||
@ -73,14 +68,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/48446"
|
"url": "http://www.securityfocus.com/bid/48446"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "73317",
|
"name": "JVN#54074460",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "JVN",
|
||||||
"url" : "http://www.osvdb.org/73317"
|
"url": "http://jvn.jp/en/jp/JVN54074460/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45043",
|
"name": "45043",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45043"
|
"url": "http://secunia.com/advisories/45043"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2011-000046",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000046"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2011-1424",
|
"ID": "CVE-2011-1424",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110513 ESA-2011-016: EMC SourceOne ASP.NET application tracing information disclosure vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/518003/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8258",
|
"name": "8258",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8258"
|
"url": "http://securityreason.com/securityalert/8258"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110513 ESA-2011-016: EMC SourceOne ASP.NET application tracing information disclosure vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/518003/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[rt-announce] 20110414 RT 3.6.11 Released - Security Release",
|
"name": "ADV-2011-1071",
|
||||||
"refsource" : "MLIST",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000189.html"
|
"url": "http://www.vupen.com/english/advisories/2011/1071"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[rt-announce] 20110414 RT 3.8.10 Released - Security Release",
|
"name": "[rt-announce] 20110414 RT 3.8.10 Released - Security Release",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000188.html"
|
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000188.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[rt-announce] 20110414 Security vulnerabilities in RT",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=696795",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000187.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=696795"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://blog.bestpractical.com/2011/04/security-vulnerabilities-in-rt.html",
|
"name": "http://blog.bestpractical.com/2011/04/security-vulnerabilities-in-rt.html",
|
||||||
@ -73,30 +73,30 @@
|
|||||||
"url": "http://blog.bestpractical.com/2011/04/security-vulnerabilities-in-rt.html"
|
"url": "http://blog.bestpractical.com/2011/04/security-vulnerabilities-in-rt.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=696795",
|
"name": "47383",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=696795"
|
"url": "http://www.securityfocus.com/bid/47383"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[rt-announce] 20110414 Security vulnerabilities in RT",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000187.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[rt-announce] 20110414 RT 3.6.11 Released - Security Release",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2011-April/000189.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2220",
|
"name": "DSA-2220",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2011/dsa-2220"
|
"url": "http://www.debian.org/security/2011/dsa-2220"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "47383",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/47383"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "44189",
|
"name": "44189",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/44189"
|
"url": "http://secunia.com/advisories/44189"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2011-1071",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/1071"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "rt-unspec-sql-injection(66792)",
|
"name": "rt-unspec-sql-injection(66792)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1979",
|
"ID": "CVE-2011-1979",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12659",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12659"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS11-060",
|
"name": "MS11-060",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "TA11-221A",
|
"name": "TA11-221A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-221A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-221A.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12659",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12659"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,65 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=112212",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=112212"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5400",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5400"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5485"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5503",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5503"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-07-25-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-09-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201203-19",
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:0374",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52271",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/52271"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15097",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15097"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1026759",
|
"name": "1026759",
|
||||||
@ -123,19 +78,64 @@
|
|||||||
"url": "http://secunia.com/advisories/48527"
|
"url": "http://secunia.com/advisories/48527"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48419",
|
"name": "oval:org.mitre.oval:def:15097",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/48419"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15097"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48265",
|
"name": "48265",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48265"
|
"url": "http://secunia.com/advisories/48265"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "48419",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48419"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:0374",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-07-25-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52271",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/52271"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201203-19",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201203-19.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5400",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5400"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "google-chrome-svg-use-code-exec(73646)",
|
"name": "google-chrome-svg-use-code-exec(73646)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73646"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73646"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=112212",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=112212"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2011-4160",
|
"ID": "CVE-2011-4160",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,15 +62,15 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=132198248000785&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=132198248000785&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "50761",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/50761"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "46971",
|
"name": "46971",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/46971"
|
"url": "http://secunia.com/advisories/46971"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50761",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/50761"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.dognaedis.com/vulns/DGS-SEC-5.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.dognaedis.com/vulns/DGS-SEC-5.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.dognaedis.com/vulns/DGS-SEC-6.html",
|
"name": "https://www.dognaedis.com/vulns/DGS-SEC-6.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "50784",
|
"name": "50784",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/50784"
|
"url": "http://www.securityfocus.com/bid/50784"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.dognaedis.com/vulns/DGS-SEC-5.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.dognaedis.com/vulns/DGS-SEC-5.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2013-5198",
|
"ID": "CVE-2013-5198",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT6162",
|
"name": "APPLE-SA-2013-12-16-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "APPLE",
|
||||||
"url" : "http://support.apple.com/kb/HT6162"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-12/0087.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT6163",
|
"name": "http://support.apple.com/kb/HT6163",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://support.apple.com/kb/HT6537"
|
"url": "https://support.apple.com/kb/HT6537"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2013-12-16-1",
|
"name": "http://support.apple.com/kb/HT6162",
|
||||||
"refsource" : "APPLE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-12/0087.html"
|
"url": "http://support.apple.com/kb/HT6162"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2013-12-16-2",
|
"name": "APPLE-SA-2013-12-16-2",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2013-5999",
|
"ID": "CVE-2013-5999",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-2761",
|
"ID": "CVE-2014-2761",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1030370",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030370"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS14-035",
|
"name": "MS14-035",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "67847",
|
"name": "67847",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/67847"
|
"url": "http://www.securityfocus.com/bid/67847"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1030370",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030370"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-2942",
|
"ID": "CVE-2014-2942",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140501 Re: CVE request: Python Bottle JSON content-type not restrictive enough",
|
"name": "https://github.com/defnull/bottle/issues/616",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/05/01/15"
|
"url": "https://github.com/defnull/bottle/issues/616"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1093255",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1093255",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093255"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093255"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/defnull/bottle/issues/616",
|
"name": "[oss-security] 20140501 Re: CVE request: Python Bottle JSON content-type not restrictive enough",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://github.com/defnull/bottle/issues/616"
|
"url": "http://www.openwall.com/lists/oss-security/2014/05/01/15"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2948",
|
"name": "DSA-2948",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6195",
|
"ID": "CVE-2014-6195",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ibm-tsm-cve20146195-sec-bypass(98607)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98607"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21695183",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21695183",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "IT04249",
|
"name": "IT04249",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04249"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT04249"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ibm-tsm-cve20146195-sec-bypass(98607)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98607"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.arubanetworks.com/support/alerts/aid-10282014.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.arubanetworks.com/support/alerts/aid-10282014.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "61916",
|
"name": "61916",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/61916"
|
"url": "http://secunia.com/advisories/61916"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.arubanetworks.com/support/alerts/aid-10282014.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.arubanetworks.com/support/alerts/aid-10282014.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6699",
|
"ID": "CVE-2014-6699",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#964417",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/964417"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#964417",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/964417"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7016",
|
"ID": "CVE-2014-7016",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#955793",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/955793"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#955793",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/955793"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7027",
|
"ID": "CVE-2014-7027",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#125865",
|
"name": "VU#125865",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7045",
|
"ID": "CVE-2014-7045",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#265433",
|
"name": "VU#265433",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7367",
|
"ID": "CVE-2014-7367",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#761401",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/761401"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#761401",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/761401"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7397",
|
"ID": "CVE-2014-7397",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#650081",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/650081"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#650081",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/650081"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7422",
|
"ID": "CVE-2014-7422",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#739929",
|
"name": "VU#739929",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/739929"
|
"url": "http://www.kb.cert.org/vuls/id/739929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0434",
|
"ID": "CVE-2017-0434",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96061",
|
"name": "96061",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1037798",
|
"name": "1037798",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037798"
|
"url": "http://www.securitytracker.com/id/1037798"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0591",
|
"ID": "CVE-2017-0591",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -64,6 +64,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "98124",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/98124"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://android.googlesource.com/platform/external/libavc/+/5c3fd5d93a268abb20ff22f26009535b40db3c7d",
|
"name": "https://android.googlesource.com/platform/external/libavc/+/5c3fd5d93a268abb20ff22f26009535b40db3c7d",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,11 +78,6 @@
|
|||||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "98124",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/98124"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||||
"ID": "CVE-2017-0796",
|
"ID": "CVE-2017-0796",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100652",
|
"name": "100652",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100652"
|
"url": "http://www.securityfocus.com/bid/100652"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,56 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0585",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0585"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3966",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2017/dsa-3966"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0378",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0378"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://hackerone.com/reports/243003",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://hackerone.com/reports/243003"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1039249",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1039249"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3485",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3485"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
|
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "100579",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100579"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0583",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201710-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201710-01"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html",
|
"name": "http://blog.rubygems.org/2017/08/27/2.6.13-released.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,51 +111,6 @@
|
|||||||
"name": "https://github.com/rubygems/rubygems/commit/8a38a4fc24c6591e6c8f43d1fadab6efeb4d6251",
|
"name": "https://github.com/rubygems/rubygems/commit/8a38a4fc24c6591e6c8f43d1fadab6efeb4d6251",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/rubygems/rubygems/commit/8a38a4fc24c6591e6c8f43d1fadab6efeb4d6251"
|
"url": "https://github.com/rubygems/rubygems/commit/8a38a4fc24c6591e6c8f43d1fadab6efeb4d6251"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://hackerone.com/reports/243003",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://hackerone.com/reports/243003"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3966",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3966"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201710-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201710-01"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3485",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3485"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0378",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0378"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0583",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0583"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0585",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0585"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "100579",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100579"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1039249",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1039249"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1000183",
|
"ID": "CVE-2017-1000183",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/736",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/736"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3681-1",
|
"name": "USN-3681-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3681-1/"
|
"url": "https://usn.ubuntu.com/3681-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/ImageMagick/ImageMagick/issues/736",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/736"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -65,9 +65,9 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123678"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123678"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22005246",
|
"name": "99916",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22005246"
|
"url": "http://www.securityfocus.com/bid/99916"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006014",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006014",
|
||||||
@ -75,9 +75,9 @@
|
|||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006014"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006014"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "99916",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005246",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/99916"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005246"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126460",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126460"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009039",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009039",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009039"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009039"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126460",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126460"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-024-01"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-024-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000115/",
|
"name": "1037808",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000115/"
|
"url": "http://www.securitytracker.com/id/1037808"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "95766",
|
"name": "95766",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/95766"
|
"url": "http://www.securityfocus.com/bid/95766"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037808",
|
"name": "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000115/",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037808"
|
"url": "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000115/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://forge.typo3.org/issues/79326",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://forge.typo3.org/issues/79326"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96158",
|
"name": "96158",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96158"
|
"url": "http://www.securityfocus.com/bid/96158"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://forge.typo3.org/issues/79326",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://forge.typo3.org/issues/79326"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170214 CVE-2017-5973 Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/13/11"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[qemu-devel] 20170206 [PATCH] xhci: apply limits to loops",
|
"name": "[qemu-devel] 20170206 [PATCH] xhci: apply limits to loops",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -67,35 +62,40 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201704-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201704-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2392",
|
"name": "RHSA-2017:2392",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2392"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2392"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:2408",
|
"name": "GLSA-201704-01",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2408"
|
"url": "https://security.gentoo.org/glsa/201704-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170214 CVE-2017-5973 Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/13/11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "96220",
|
"name": "96220",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96220"
|
"url": "http://www.securityfocus.com/bid/96220"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2408",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2408"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user