mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 18:53:08 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
43005ec5b1
commit
75a4db417e
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3205",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,132 +27,156 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"name": "RHSA-2011:1293",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1293.html"
|
||||
},
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"name": "46029",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46029"
|
||||
},
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"name": "45906",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45906"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-11854",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065534.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1996",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "1025981",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025981"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9193.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9193.patch"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10363.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10363.patch"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Versions/v2/2.HEAD/changesets/12710.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v2/2.HEAD/changesets/12710.patch"
|
||||
},
|
||||
{
|
||||
"name": "45965",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45965"
|
||||
},
|
||||
{
|
||||
"name": "45805",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45805"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2304",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2304"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110830 Re: CVE-request(?): squid: buffer overflow in Gopher reply parser",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/08/30/8"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Advisories/SQUID-2011_3.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Advisories/SQUID-2011_3.txt"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:1018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110829 CVE-request(?): squid: buffer overflow in Gopher reply parser",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/08/29/2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=734583",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=734583"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110830 Re: CVE-request(?): squid: buffer overflow in Gopher reply parser",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/08/30/4"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11294.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11294.patch"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2089",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "49356",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49356"
|
||||
},
|
||||
{
|
||||
"name": "74847",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/74847"
|
||||
},
|
||||
{
|
||||
"name": "45920",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45920"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:150"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065534.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065534.html"
|
||||
},
|
||||
{
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00012.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00012.html"
|
||||
},
|
||||
{
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00013.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00013.html"
|
||||
},
|
||||
{
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
|
||||
},
|
||||
{
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
|
||||
},
|
||||
{
|
||||
"url": "http://openwall.com/lists/oss-security/2011/08/29/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/08/29/2"
|
||||
},
|
||||
{
|
||||
"url": "http://openwall.com/lists/oss-security/2011/08/30/4",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/08/30/4"
|
||||
},
|
||||
{
|
||||
"url": "http://openwall.com/lists/oss-security/2011/08/30/8",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/08/30/8"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/45805",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/45805"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/45906",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/45906"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/45920",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/45920"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/45965",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/45965"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/46029",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/46029"
|
||||
},
|
||||
{
|
||||
"url": "http://securitytracker.com/id?1025981",
|
||||
"refsource": "MISC",
|
||||
"name": "http://securitytracker.com/id?1025981"
|
||||
},
|
||||
{
|
||||
"url": "http://www.debian.org/security/2011/dsa-2304",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2011/dsa-2304"
|
||||
},
|
||||
{
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:150",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:150"
|
||||
},
|
||||
{
|
||||
"url": "http://www.osvdb.org/74847",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.osvdb.org/74847"
|
||||
},
|
||||
{
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1293.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2011-1293.html"
|
||||
},
|
||||
{
|
||||
"url": "http://www.securityfocus.com/bid/49356",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/49356"
|
||||
},
|
||||
{
|
||||
"url": "http://www.squid-cache.org/Advisories/SQUID-2011_3.txt",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.squid-cache.org/Advisories/SQUID-2011_3.txt"
|
||||
},
|
||||
{
|
||||
"url": "http://www.squid-cache.org/Versions/v2/2.HEAD/changesets/12710.patch",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.squid-cache.org/Versions/v2/2.HEAD/changesets/12710.patch"
|
||||
},
|
||||
{
|
||||
"url": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9193.patch",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9193.patch"
|
||||
},
|
||||
{
|
||||
"url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10363.patch",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10363.patch"
|
||||
},
|
||||
{
|
||||
"url": "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11294.patch",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11294.patch"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=734583",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=734583"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CVE-2011-3344 Satellite/Spacewalk: XSS on the Lost Password page"
|
||||
"value": "Cross-site scripting (XSS) vulnerability in the Lookup Login/Password form in Spacewalk 1.6, as used in Red Hat Network (RHN) Satellite, allows remote attackers to inject arbitrary web script or HTML via the URI."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -21,8 +21,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
|
||||
"cweId": "CWE-79"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,24 +31,16 @@
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Red Hat",
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Red Hat Network Satellite Server v 5.4",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:1.2.2-7.el6sat",
|
||||
"version_affected": "!"
|
||||
},
|
||||
{
|
||||
"version_value": "0:1.2.39-98.el6sat",
|
||||
"version_affected": "!"
|
||||
},
|
||||
{
|
||||
"version_value": "0:1.2.7-20.el5sat",
|
||||
"version_affected": "!"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -67,55 +58,20 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2011-1299.html"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2011:1299",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2011:1299"
|
||||
},
|
||||
{
|
||||
"url": "https://www.redhat.com/archives/spacewalk-announce-list/2011-December/msg00000.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.redhat.com/archives/spacewalk-announce-list/2011-December/msg00000.html"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2011-3344",
|
||||
"url": "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=890781d7ec983e32fe83af2f7c033d087292851f",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2011-3344"
|
||||
"name": "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=890781d7ec983e32fe83af2f7c033d087292851f"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=731647",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=731647"
|
||||
},
|
||||
{
|
||||
"url": "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=890781d7ec983e32fe83af2f7c033d087292851f",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=890781d7ec983e32fe83af2f7c033d087292851f"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"accessComplexity": "MEDIUM",
|
||||
"accessVector": "NETWORK",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 4.3,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||
"version": "2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3345",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,42 +27,66 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"name": "45861",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45861"
|
||||
},
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"name": "[oss-security] 20110907 Re: CVE Request: OFED 1.5.2 /proc/net/sdpstats reading local denial of service/crash",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/07/1"
|
||||
},
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"name": "[oss-security] 20110907 Re: CVE Request: OFED 1.5.2 /proc/net/sdpstats reading local denial of service/crash",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/07/3"
|
||||
},
|
||||
{
|
||||
"name": "49486",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49486"
|
||||
},
|
||||
{
|
||||
"name": "ofed-sdpstats-dos(69631)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69631"
|
||||
},
|
||||
{
|
||||
"name": "http://git.openfabrics.org/git?p=ofed_1_5/linux-2.6.git;a=commit;h=04bb801a31825d1559c4670253e1bea1291a1af8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.openfabrics.org/git?p=ofed_1_5/linux-2.6.git;a=commit;h=04bb801a31825d1559c4670253e1bea1291a1af8"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110906 CVE Request: OFED 1.5.2 /proc/net/sdpstats reading local denial of service/crash",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/06/3"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://git.openfabrics.org/git?p=ofed_1_5/linux-2.6.git%3Ba=commit%3Bh=04bb801a31825d1559c4670253e1bea1291a1af8",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.openfabrics.org/git?p=ofed_1_5/linux-2.6.git%3Ba=commit%3Bh=04bb801a31825d1559c4670253e1bea1291a1af8"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/45861",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/45861"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/06/3",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/09/06/3"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/07/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/09/07/1"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/07/3",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/09/07/3"
|
||||
},
|
||||
{
|
||||
"url": "http://www.securityfocus.com/bid/49486",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/49486"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69631",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69631"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3354",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,52 +27,76 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"name": "75351",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/75351"
|
||||
},
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"name": "45970",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45970"
|
||||
},
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"name": "USN-1200-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1200-1"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.quassel-irc.org/projects/quassel-irc/repository/revisions/da215fcb9cd3096a3e223c87577d5d4ab8f8518b/diff/src/core/ctcpparser.cpp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.quassel-irc.org/projects/quassel-irc/repository/revisions/da215fcb9cd3096a3e223c87577d5d4ab8f8518b/diff/src/core/ctcpparser.cpp"
|
||||
},
|
||||
{
|
||||
"name": "49526",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49526"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=382313",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=382313"
|
||||
},
|
||||
{
|
||||
"name": "quasselirc-ctcp-dos(69682)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69682"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110909 Re: CVE request: Quassel < 0.7.3 CTCP request core DoS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/09/7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110908 CVE request: Quassel < 0.7.3 CTCP request core DoS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/08/7"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://bugs.quassel-irc.org/projects/quassel-irc/repository/revisions/da215fcb9cd3096a3e223c87577d5d4ab8f8518b/diff/src/core/ctcpparser.cpp",
|
||||
"refsource": "MISC",
|
||||
"name": "http://bugs.quassel-irc.org/projects/quassel-irc/repository/revisions/da215fcb9cd3096a3e223c87577d5d4ab8f8518b/diff/src/core/ctcpparser.cpp"
|
||||
},
|
||||
{
|
||||
"url": "http://osvdb.org/75351",
|
||||
"refsource": "MISC",
|
||||
"name": "http://osvdb.org/75351"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/45970",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/45970"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/08/7",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/09/08/7"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/09/7",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/09/09/7"
|
||||
},
|
||||
{
|
||||
"url": "http://www.securityfocus.com/bid/49526",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/49526"
|
||||
},
|
||||
{
|
||||
"url": "http://www.ubuntu.com/usn/USN-1200-1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.ubuntu.com/usn/USN-1200-1"
|
||||
},
|
||||
{
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=382313",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=382313"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69682",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69682"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3364",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,32 +27,56 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"name": "http://xorl.wordpress.com/2011/10/09/cve-2011-3364-gnome-networkmanager-local-privilege-escalation/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xorl.wordpress.com/2011/10/09/cve-2011-3364-gnome-networkmanager-local-privilege-escalation/"
|
||||
},
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"name": "FEDORA-2011-13425",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066828.html"
|
||||
},
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=737338",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=737338"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:171",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:171"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1338",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1338.html"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:171",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:171"
|
||||
},
|
||||
{
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066828.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066828.html"
|
||||
},
|
||||
{
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1338.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2011-1338.html"
|
||||
},
|
||||
{
|
||||
"url": "http://xorl.wordpress.com/2011/10/09/cve-2011-3364-gnome-networkmanager-local-privilege-escalation/",
|
||||
"refsource": "MISC",
|
||||
"name": "http://xorl.wordpress.com/2011/10/09/cve-2011-3364-gnome-networkmanager-local-privilege-escalation/"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=737338",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=737338"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CVE-2011-3365 kdelibs: input validation failure in KSSL"
|
||||
"value": "The KDE SSL Wrapper (KSSL) API in KDE SC 4.6.0 through 4.7.1, and possibly earlier versions, does not use a certain font when rendering certificate fields in a security dialog, which allows remote attackers to spoof the common name (CN) of a certificate via rich text."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -21,8 +21,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Improper Input Validation",
|
||||
"cweId": "CWE-20"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,42 +31,16 @@
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Red Hat",
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 4",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "6:3.3.1-18.el4",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 5",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "6:3.5.4-26.el5_7.1",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 6",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "6:4.3.4-11.el6_1.4",
|
||||
"version_affected": "!"
|
||||
},
|
||||
{
|
||||
"version_value": "0:3.5.10-24.el6_1.1",
|
||||
"version_affected": "!"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -100,51 +73,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2011-1385.html"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2011:1364",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2011:1364"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2011:1385",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2011:1385"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2011-3365",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2011-3365"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=743054",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=743054"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"accessComplexity": "MEDIUM",
|
||||
"accessVector": "NETWORK",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 4.3,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||||
"version": "2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3585",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -39,6 +39,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "3.6"
|
||||
}
|
||||
]
|
||||
@ -53,29 +54,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://bugzilla.samba.org/show_bug.cgi?id=7179",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.samba.org/show_bug.cgi?id=7179",
|
||||
"url": "https://bugzilla.samba.org/show_bug.cgi?id=7179"
|
||||
"name": "https://bugzilla.samba.org/show_bug.cgi?id=7179"
|
||||
},
|
||||
{
|
||||
"url": "https://git.samba.org/?p=cifs-utils.git%3Ba=commitdiff%3Bh=810f7e4e0f2dbcbee0294d9b371071cb08268200",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=742907",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=742907"
|
||||
"name": "https://git.samba.org/?p=cifs-utils.git%3Ba=commitdiff%3Bh=810f7e4e0f2dbcbee0294d9b371071cb08268200"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2011/09/27/1",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.openwall.com/lists/oss-security/2011/09/27/1",
|
||||
"url": "https://www.openwall.com/lists/oss-security/2011/09/27/1"
|
||||
"name": "https://www.openwall.com/lists/oss-security/2011/09/27/1"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2011/09/30/5",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.openwall.com/lists/oss-security/2011/09/30/5",
|
||||
"url": "https://www.openwall.com/lists/oss-security/2011/09/30/5"
|
||||
"name": "https://www.openwall.com/lists/oss-security/2011/09/30/5"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=742907",
|
||||
"refsource": "MISC",
|
||||
"name": "https://git.samba.org/?p=cifs-utils.git;a=commitdiff;h=810f7e4e0f2dbcbee0294d9b371071cb08268200",
|
||||
"url": "https://git.samba.org/?p=cifs-utils.git;a=commitdiff;h=810f7e4e0f2dbcbee0294d9b371071cb08268200"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=742907"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user