mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
393cc96b18
commit
84efc455e5
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070103 jgbbs",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455832/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://aria-security.com/forum/showthread.php?t=87",
|
"name": "http://aria-security.com/forum/showthread.php?t=87",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://aria-security.com/forum/showthread.php?t=87"
|
"url": "http://aria-security.com/forum/showthread.php?t=87"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "33376",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/33376"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "jgbbs-bbs-information-disclosure(31274)",
|
"name": "jgbbs-bbs-information-disclosure(31274)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31274"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31274"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070103 jgbbs",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/455832/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33376",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/33376"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "32879",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/32879"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23794",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23794"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32878",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/32878"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22083",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22083"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -63,39 +83,19 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-017A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22083",
|
"name": "oracle-cpu-jan2007(31541)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/22083"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32877",
|
"name": "32877",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/32877"
|
"url": "http://osvdb.org/32877"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "32878",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/32878"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32879",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/32879"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017522",
|
"name": "1017522",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017522"
|
"url": "http://securitytracker.com/id?1017522"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23794",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23794"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oracle-cpu-jan2007(31541)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31541"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2007-0996",
|
"ID": "CVE-2007-0996",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070223 Advisory 03/2007: Multiple Browsers Cross Domain Charset Inheritance Vulnerability",
|
"name": "RHSA-2007:0078",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/461076/100/0/threaded"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24395",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24395"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10086",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10086"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20070226 rPSA-2007-0040-1 firefox",
|
"name": "20070226 rPSA-2007-0040-1 firefox",
|
||||||
@ -63,94 +73,79 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-02.html",
|
"name": "24328",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-02.html"
|
"url": "http://secunia.com/advisories/24328"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.hardened-php.net/advisory_032007.142.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.hardened-php.net/advisory_032007.142.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-1103",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-1103"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1336",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1336"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-281",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/cms/node/2713"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-293",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/cms/node/2728"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02153",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061181",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2007:050",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0079",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0077",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0078",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0097",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2007:0108",
|
"name": "RHSA-2007:0108",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20070301-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070202-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSA:2007-066-03",
|
"name": "SSA:2007-066-03",
|
||||||
"refsource": "SLACKWARE",
|
"refsource": "SLACKWARE",
|
||||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSA:2007-066-05",
|
"name": "24384",
|
||||||
"refsource" : "SLACKWARE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
|
"url": "http://secunia.com/advisories/24384"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24457",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24457"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24343",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24343"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1336",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02153",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-02.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0718",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0718"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24650",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24650"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-428-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-428-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24320",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24320"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25588",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25588"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-1103",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-1103"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2007:019",
|
"name": "SUSE-SA:2007:019",
|
||||||
@ -163,34 +158,9 @@
|
|||||||
"url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
|
"url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-428-1",
|
"name": "24342",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-428-1"
|
"url": "http://secunia.com/advisories/24342"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22694",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22694"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10086",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0718",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0718"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33812",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/33812"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017702",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017702"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24287",
|
"name": "24287",
|
||||||
@ -198,49 +168,74 @@
|
|||||||
"url": "http://secunia.com/advisories/24287"
|
"url": "http://secunia.com/advisories/24287"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24290",
|
"name": "20070223 Advisory 03/2007: Multiple Browsers Cross Domain Charset Inheritance Vulnerability",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/24290"
|
"url": "http://www.securityfocus.com/archive/1/461076/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.hardened-php.net/advisory_032007.142.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.hardened-php.net/advisory_032007.142.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22694",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22694"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061181",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-281",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/cms/node/2713"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0097",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017702",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1017702"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-293",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/cms/node/2728"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070301-01-P",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24205",
|
"name": "24205",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24205"
|
"url": "http://secunia.com/advisories/24205"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24328",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24328"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24333",
|
"name": "24333",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24333"
|
"url": "http://secunia.com/advisories/24333"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24343",
|
"name": "33812",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/24343"
|
"url": "http://osvdb.org/33812"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24320",
|
"name": "MDKSA-2007:050",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/24320"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24395",
|
"name": "24290",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/24395"
|
"url": "http://secunia.com/advisories/24290"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24384",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24384"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24650",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24650"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24455",
|
"name": "24455",
|
||||||
@ -248,19 +243,24 @@
|
|||||||
"url": "http://secunia.com/advisories/24455"
|
"url": "http://secunia.com/advisories/24455"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24457",
|
"name": "RHSA-2007:0077",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/24457"
|
"url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24342",
|
"name": "20070202-01-P",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SGI",
|
||||||
"url" : "http://secunia.com/advisories/24342"
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25588",
|
"name": "SSA:2007-066-05",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SLACKWARE",
|
||||||
"url" : "http://secunia.com/advisories/25588"
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0079",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/471838/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/471838/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "vbulletin-index-directory-traversal(34956)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34956"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070620 New post Topic Hijacking XSS All vBulletin® v 3.x.x (2)",
|
"name": "20070620 New post Topic Hijacking XSS All vBulletin® v 3.x.x (2)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "2820",
|
"name": "2820",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2820"
|
"url": "http://securityreason.com/securityalert/2820"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "vbulletin-index-directory-traversal(34956)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34956"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070907 FLEA-2007-0052-1 gd",
|
"name": "2007-0024",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "TRUSTIX",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/478796/100/0/threaded"
|
"url": "http://www.trustix.org/errata/2007/0024/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.libgd.org/ReleaseNote020035",
|
"name": "MDKSA-2007:164",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.libgd.org/ReleaseNote020035"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:164"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz",
|
"name": "26415",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz"
|
"url": "http://secunia.com/advisories/26415"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.rpath.com/browse/RPL-1643",
|
"name": "https://issues.rpath.com/browse/RPL-1643",
|
||||||
@ -78,34 +78,14 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=277421"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=277421"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2007-2055",
|
"name": "25855",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://fedoranews.org/updates/FEDORA-2007-205.shtml"
|
"url": "http://secunia.com/advisories/25855"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2007-692",
|
"name": "gd-gifreader-unspecified(35110)",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "XF",
|
||||||
"url" : "http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35110"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-19022",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-19033",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200708-05",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200708-05.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200711-34",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200711-34.xml"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200805-13",
|
"name": "GLSA-200805-13",
|
||||||
@ -113,64 +93,9 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-200805-13.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200805-13.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2007:153",
|
"name": "20070907 FLEA-2007-0052-1 gd",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:153"
|
"url": "http://www.securityfocus.com/archive/1/478796/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2007:164",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:164"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2007-0024",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2007/0024/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24651",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24651"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37743",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/37743"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42813",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42813"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2336",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2336"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25855",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25855"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25860",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25860"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26272",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26272"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26390",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26390"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26415",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26415"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26467",
|
"name": "26467",
|
||||||
@ -178,34 +103,109 @@
|
|||||||
"url": "http://secunia.com/advisories/26467"
|
"url": "http://secunia.com/advisories/26467"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26663",
|
"name": "42813",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/26663"
|
"url": "http://secunia.com/advisories/42813"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26766",
|
"name": "http://www.libgd.org/ReleaseNote020035",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/26766"
|
"url": "http://www.libgd.org/ReleaseNote020035"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26856",
|
"name": "GLSA-200708-05",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/26856"
|
"url": "http://security.gentoo.org/glsa/glsa-200708-05.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30168",
|
"name": "30168",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30168"
|
"url": "http://secunia.com/advisories/30168"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-692",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0022",
|
"name": "ADV-2011-0022",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0022"
|
"url": "http://www.vupen.com/english/advisories/2011/0022"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "gd-gifreader-unspecified(35110)",
|
"name": "25860",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35110"
|
"url": "http://secunia.com/advisories/25860"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2336",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26663",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26663"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-19033",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37743",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/37743"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26856",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26272",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26272"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200711-34",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200711-34.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-19022",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24651",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24651"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2007:153",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:153"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26766",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26766"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26390",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26390"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-2055",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/updates/FEDORA-2007-205.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,171 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11172",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11172"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "233922",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233922-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28615",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28615"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:5507",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5507"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29852",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29852"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28783",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28783"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29291",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29291"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:023",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29242",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29242"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019269",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1019269"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200805-16",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29987",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29987"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2008:005",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27455",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/27455"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29294",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29294"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200803-20",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200803-20.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1511",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1511"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "libicu-restackframes-dos(39938)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39938"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0090",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2008-0090.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29333",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29333"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-2199",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-2199"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-591-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-591-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:026",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:026"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "231641",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1375",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1375/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=429023",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=429023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29194",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29194"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30179",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30179"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-1076",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28575",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28575"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080206 rPSA-2008-0043-1 icu",
|
"name": "20080206 rPSA-2008-0043-1 icu",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -63,194 +228,29 @@
|
|||||||
"url": "http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com"
|
"url": "http://sourceforge.net/mailarchive/message.php?msg_name=d03a2ffb0801221538x68825e42xb4a4aaf0fcccecbd%40mail.gmail.com"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=429023",
|
"name": "28669",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=429023"
|
"url": "http://secunia.com/advisories/28669"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0043"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-2199",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-2199"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.openoffice.org/security/cves/CVE-2007-4770.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.openoffice.org/security/cves/CVE-2007-5745.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1511",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1511"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-1036",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-1076",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00921.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200803-20",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200803-20.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200805-16",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200805-16.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:026",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:026"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0090",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0090.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "233922",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233922-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "231641",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231641-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2008:005",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:023",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-591-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-591-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27455",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/27455"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11172",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11172"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0282",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0282"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0807",
|
"name": "ADV-2008-0807",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/0807/references"
|
"url": "http://www.vupen.com/english/advisories/2008/0807/references"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1375",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1375/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:5507",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5507"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019269",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1019269"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28575",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28575"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28615",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28615"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28669",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28669"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28783",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28783"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29194",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29194"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29242",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29242"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29291",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29291"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29333",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29333"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29294",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29294"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29852",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29852"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29910",
|
"name": "29910",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29910"
|
"url": "http://secunia.com/advisories/29910"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29987",
|
"name": "FEDORA-2008-1036",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/29987"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00896.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30179",
|
"name": "ADV-2008-0282",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/30179"
|
"url": "http://www.vupen.com/english/advisories/2008/0282"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "libicu-restackframes-dos(39938)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39938"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4373",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4373"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25593",
|
"name": "25593",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/25593"
|
"url": "http://www.securityfocus.com/bid/25593"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "4373",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4373"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "38832",
|
"name": "38832",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070918 XSS on Obedit v3.03",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/479817/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080213 Re: XSS on Obedit v3.03",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488057/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25703",
|
"name": "25703",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/25703"
|
"url": "http://www.securityfocus.com/bid/25703"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38263",
|
"name": "obedit-save-xss(36664)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/38263"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36664"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3153",
|
"name": "3153",
|
||||||
@ -78,9 +68,19 @@
|
|||||||
"url": "http://securityreason.com/securityalert/3153"
|
"url": "http://securityreason.com/securityalert/3153"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "obedit-save-xss(36664)",
|
"name": "38263",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36664"
|
"url": "http://osvdb.org/38263"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080213 Re: XSS on Obedit v3.03",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/488057/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070918 XSS on Obedit v3.03",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/479817/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2014-1978",
|
"ID": "CVE-2014-1978",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,30 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "34335",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/34335"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://disse.cting.org/2014/07/30/vmturbo-operation-manager-remote-command-execution/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://disse.cting.org/2014/07/30/vmturbo-operation-manager-remote-command-execution/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/127864/VMTurbo-Operations-Manager-4.6-vmtadmin.cgi-Remote-Command-Execution.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/127864/VMTurbo-Operations-Manager-4.6-vmtadmin.cgi-Remote-Command-Execution.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://secunia.com/secunia_research/2014-8/",
|
"name": "http://secunia.com/secunia_research/2014-8/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/secunia_research/2014-8/"
|
"url": "http://secunia.com/secunia_research/2014-8/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "69225",
|
"name": "vmturbo-cve20145073-cmd-exec(95319)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/69225"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95319"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/127864/VMTurbo-Operations-Manager-4.6-vmtadmin.cgi-Remote-Command-Execution.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/127864/VMTurbo-Operations-Manager-4.6-vmtadmin.cgi-Remote-Command-Execution.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "109572",
|
"name": "109572",
|
||||||
@ -88,9 +78,19 @@
|
|||||||
"url": "http://secunia.com/advisories/58880"
|
"url": "http://secunia.com/advisories/58880"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "vmturbo-cve20145073-cmd-exec(95319)",
|
"name": "69225",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95319"
|
"url": "http://www.securityfocus.com/bid/69225"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34335",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/34335"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://disse.cting.org/2014/07/30/vmturbo-operation-manager-remote-command-execution/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://disse.cting.org/2014/07/30/vmturbo-operation-manager-remote-command-execution/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/127431/WeBid-1.1.1-Cross-Site-Scripting-LDAP-Injection.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/127431/WeBid-1.1.1-Cross-Site-Scripting-LDAP-Injection.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "68519",
|
"name": "68519",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/68519"
|
"url": "http://www.securityfocus.com/bid/68519"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/127431/WeBid-1.1.1-Cross-Site-Scripting-LDAP-Injection.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/127431/WeBid-1.1.1-Cross-Site-Scripting-LDAP-Injection.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "GLSA-201504-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201504-04"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://xenbits.xen.org/xsa/advisory-97.html",
|
"name": "http://xenbits.xen.org/xsa/advisory-97.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,35 +67,30 @@
|
|||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136980.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136980.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1030723",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030723"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2014-9493",
|
"name": "FEDORA-2014-9493",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136981.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136981.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201504-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-04"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0226",
|
"name": "openSUSE-SU-2015:0226",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0256",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "69199",
|
"name": "69199",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69199"
|
"url": "http://www.securityfocus.com/bid/69199"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030723",
|
"name": "openSUSE-SU-2015:0256",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securitytracker.com/id/1030723"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "xen-cve20145149-dos(95235)",
|
"name": "xen-cve20145149-dos(95235)",
|
||||||
|
@ -58,34 +58,34 @@
|
|||||||
"url": "http://seclists.org/fulldisclosure/2014/Jul/151"
|
"url": "http://seclists.org/fulldisclosure/2014/Jul/151"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-023",
|
"name": "59548",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-023"
|
"url": "http://secunia.com/advisories/59548"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://scn.sap.com/docs/DOC-8218",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://scn.sap.com/docs/DOC-8218"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://service.sap.com/sap/support/notes/1778940",
|
"name": "https://service.sap.com/sap/support/notes/1778940",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://service.sap.com/sap/support/notes/1778940"
|
"url": "https://service.sap.com/sap/support/notes/1778940"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "68949",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/68949"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "59548",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/59548"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "sap-solution-manager-dos(94932)",
|
"name": "sap-solution-manager-dos(94932)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94932"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94932"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://scn.sap.com/docs/DOC-8218",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://scn.sap.com/docs/DOC-8218"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-023",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "68949",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/68949"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5729",
|
"ID": "CVE-2014-5729",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#842977",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/842977"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#842977",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/842977"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2015-2134",
|
"ID": "CVE-2015-2134",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBMU03380",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04746490"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT102109",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04746490"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBMU03409",
|
"name": "HPSBMU03409",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03380",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04746490"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "75961",
|
"name": "75961",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "1033014",
|
"name": "1033014",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033014"
|
"url": "http://www.securitytracker.com/id/1033014"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT102109",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04746490"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-2409",
|
"ID": "CVE-2015-2409",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-2443",
|
"ID": "CVE-2015-2443",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-382",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-382"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS15-079",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-079"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "76195",
|
"name": "76195",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "1033237",
|
"name": "1033237",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033237"
|
"url": "http://www.securitytracker.com/id/1033237"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-382",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-382"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-079",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-079"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-6088",
|
"ID": "CVE-2015-6088",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS15-112",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS15-113",
|
"name": "MS15-113",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "1034113",
|
"name": "1034113",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034113"
|
"url": "http://www.securitytracker.com/id/1034113"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-112",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-112"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-6262",
|
"ID": "CVE-2015-6262",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-6384",
|
"ID": "CVE-2015-6384",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2015-6785",
|
"ID": "CVE-2015-6785",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,24 +58,9 @@
|
|||||||
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=534542",
|
"name": "USN-2825-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=534542"
|
"url": "http://www.ubuntu.com/usn/USN-2825-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://codereview.chromium.org/1367933003",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://codereview.chromium.org/1367933003"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3415",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3415"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201603-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201603-09"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:2290",
|
"name": "openSUSE-SU-2015:2290",
|
||||||
@ -83,20 +68,35 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:2291",
|
"name": "GLSA-201603-09",
|
||||||
"refsource" : "SUSE",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
|
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2825-1",
|
"name": "https://codereview.chromium.org/1367933003",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2825-1"
|
"url": "https://codereview.chromium.org/1367933003"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "78416",
|
"name": "78416",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/78416"
|
"url": "http://www.securityfocus.com/bid/78416"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3415",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3415"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/chromium/issues/detail?id=534542",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.google.com/p/chromium/issues/detail?id=534542"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:2291",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1034298",
|
"name": "1034298",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-0168",
|
"ID": "CVE-2016-0168",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/137094/Microsoft-Windows-gdi32.dll-Information-Disclosure.html",
|
"name": "1035823",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://packetstormsecurity.com/files/137094/Microsoft-Windows-gdi32.dll-Information-Disclosure.html"
|
"url": "http://www.securitytracker.com/id/1035823"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS16-055",
|
"name": "MS16-055",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-055"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-055"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/137094/Microsoft-Windows-gdi32.dll-Information-Disclosure.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/137094/Microsoft-Windows-gdi32.dll-Information-Disclosure.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "89862",
|
"name": "89862",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/89862"
|
"url": "http://www.securityfocus.com/bid/89862"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1035823",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1035823"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-0171",
|
"ID": "CVE-2016-0171",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1035841",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1035841"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "39959",
|
"name": "39959",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "89860",
|
"name": "89860",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/89860"
|
"url": "http://www.securityfocus.com/bid/89860"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1035841",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1035841"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-0667",
|
"ID": "CVE-2016-0667",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
"name": "1035606",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
"url": "http://www.securitytracker.com/id/1035606"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2954-1",
|
"name": "USN-2954-1",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2954-1"
|
"url": "http://www.ubuntu.com/usn/USN-2954-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1035606",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1035606"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-0699",
|
"ID": "CVE-2016-0699",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035604",
|
"name": "1035604",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035604"
|
"url": "http://www.securitytracker.com/id/1035604"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -63,14 +63,9 @@
|
|||||||
"url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/6jQVC1geukQ/3Iy0GU1ZEgAJ"
|
"url": "https://groups.google.com/forum/message/raw?msg=ruby-security-ann/6jQVC1geukQ/3Iy0GU1ZEgAJ"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3464",
|
"name": "openSUSE-SU-2016:0372",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3464"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2016-73fe05d878",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178041.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2016-94e71ee673",
|
"name": "FEDORA-2016-94e71ee673",
|
||||||
@ -78,9 +73,9 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178043.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178043.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2016-cb30088b06",
|
"name": "FEDORA-2016-73fe05d878",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178047.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178041.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2016-cc465a34df",
|
"name": "FEDORA-2016-cc465a34df",
|
||||||
@ -88,9 +83,19 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178065.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178065.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2016-eb4d6e8aab",
|
"name": "SUSE-SU-2016:1146",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178066.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1034816",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1034816"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3464",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3464"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0296",
|
"name": "RHSA-2016:0296",
|
||||||
@ -98,24 +103,19 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0296.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0296.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2016:1146",
|
"name": "FEDORA-2016-eb4d6e8aab",
|
||||||
"refsource" : "SUSE",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178066.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:0372",
|
"name": "FEDORA-2016-cb30088b06",
|
||||||
"refsource" : "SUSE",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178047.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "82247",
|
"name": "82247",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/82247"
|
"url": "http://www.securityfocus.com/bid/82247"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1034816",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1034816"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-1000350",
|
"ID": "CVE-2016-1000350",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
"name": "95185",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
"url": "http://www.securityfocus.com/bid/95185"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1410454",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1410454"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/73fb0aac5b958521e1511e179ecc0ad49f70ebaf",
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/73fb0aac5b958521e1511e179ecc0ad49f70ebaf",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-updates/2017-02/msg00031.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2017-02/msg00031.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95185",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410454",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/95185"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410454"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-4101",
|
"ID": "CVE-2016-4101",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035828",
|
"name": "1035828",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035828"
|
"url": "http://www.securitytracker.com/id/1035828"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-4106",
|
"ID": "CVE-2016-4106",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
"name": "1035828",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
"url": "http://www.securitytracker.com/id/1035828"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "90513",
|
"name": "90513",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/90513"
|
"url": "http://www.securityfocus.com/bid/90513"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1035828",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1035828"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-4209",
|
"ID": "CVE-2016-4209",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "91711",
|
"name": "91711",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1036281",
|
"name": "1036281",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036281"
|
"url": "http://www.securitytracker.com/id/1036281"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-4465",
|
"ID": "CVE-2016-4465",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1348253"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1348253"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "91278",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91278"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://struts.apache.org/docs/s2-041.html",
|
"name": "https://struts.apache.org/docs/s2-041.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,25 +72,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21987854"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21987854"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#12352818",
|
"name": "JVN#12352818",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN12352818/index.html"
|
"url": "http://jvn.jp/en/jp/JVN12352818/index.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2016-000114",
|
"name": "JVNDB-2016-000114",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000114"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000114"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "91278",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91278"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160503 Re: hostapd/wpa_supplicant - psk configuration parameter update allowing arbitrary data to be written",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/03/12"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://source.android.com/security/bulletin/2016-05-01.html",
|
"name": "http://source.android.com/security/bulletin/2016-05-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://source.android.com/security/bulletin/2016-05-01.html"
|
"url": "http://source.android.com/security/bulletin/2016-05-01.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160503 Re: hostapd/wpa_supplicant - psk configuration parameter update allowing arbitrary data to be written",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/05/03/12"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3455-1",
|
"name": "USN-3455-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
|
@ -58,14 +58,14 @@
|
|||||||
"url": "https://support.apple.com/HT207141"
|
"url": "https://support.apple.com/HT207141"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207142",
|
"name": "1036858",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207142"
|
"url": "http://www.securitytracker.com/id/1036858"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207170",
|
"name": "93063",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://support.apple.com/HT207170"
|
"url": "http://www.securityfocus.com/bid/93063"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2016-09-20",
|
"name": "APPLE-SA-2016-09-20",
|
||||||
@ -83,14 +83,14 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html"
|
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "93063",
|
"name": "https://support.apple.com/HT207170",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/93063"
|
"url": "https://support.apple.com/HT207170"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036858",
|
"name": "https://support.apple.com/HT207142",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036858"
|
"url": "https://support.apple.com/HT207142"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-4979",
|
"ID": "CVE-2016-4979",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20160706 CVE-2016-4979: HTTPD webserver - X509 Client certificate based authentication can be bypassed when HTTP/2 is used [vs]",
|
"name": "RHSA-2016:1420",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2016/Jul/11"
|
"url": "https://access.redhat.com/errata/RHSA-2016:1420"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160705 CVE-2016-4979: HTTPD webserver - X509 Client certificate based authentication can be bypassed when HTTP/2 is used [vs]",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/07/05/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/137771/Apache-2.4.20-X509-Authentication-Bypass.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/137771/Apache-2.4.20-X509-Authentication-Bypass.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://httpd.apache.org/security/vulnerabilities_24.html",
|
"name": "http://httpd.apache.org/security/vulnerabilities_24.html",
|
||||||
@ -73,14 +63,14 @@
|
|||||||
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
|
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.apache.org/dist/httpd/CHANGES_2.4",
|
"name": "GLSA-201610-02",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.apache.org/dist/httpd/CHANGES_2.4"
|
"url": "https://security.gentoo.org/glsa/201610-02"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/apache/httpd/commit/2d0e4eff04ea963128a41faaef21f987272e05a2",
|
"name": "20160706 CVE-2016-4979: HTTPD webserver - X509 Client certificate based authentication can be bypassed when HTTP/2 is used [vs]",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://github.com/apache/httpd/commit/2d0e4eff04ea963128a41faaef21f987272e05a2"
|
"url": "http://seclists.org/fulldisclosure/2016/Jul/11"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||||
@ -88,34 +78,44 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html",
|
"name": "http://www.apache.org/dist/httpd/CHANGES_2.4",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html"
|
"url": "http://www.apache.org/dist/httpd/CHANGES_2.4"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180601-0001/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180601-0001/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201610-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201610-02"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1420",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1420"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "91566",
|
"name": "91566",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91566"
|
"url": "http://www.securityfocus.com/bid/91566"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036225",
|
"name": "1036225",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036225"
|
"url": "http://www.securitytracker.com/id/1036225"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160705 CVE-2016-4979: HTTPD webserver - X509 Client certificate based authentication can be bypassed when HTTP/2 is used [vs]",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/07/05/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/apache/httpd/commit/2d0e4eff04ea963128a41faaef21f987272e05a2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/apache/httpd/commit/2d0e4eff04ea963128a41faaef21f987272e05a2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/137771/Apache-2.4.20-X509-Authentication-Bypass.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/137771/Apache-2.4.20-X509-Authentication-Bypass.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180601-0001/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180601-0001/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-cas",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-cas"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95788",
|
"name": "95788",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95788"
|
"url": "http://www.securityfocus.com/bid/95788"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-cas",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-cas"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037696",
|
"name": "1037696",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-9521",
|
"ID": "CVE-2016-9521",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20190313 [SECURITY] [DLA 1713-1] libsdl1.2 security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20190313 [SECURITY] [DLA 1714-1] libsdl2 security update",
|
"name": "[debian-lts-announce] 20190313 [SECURITY] [DLA 1714-1] libsdl2 security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4492"
|
"url": "https://bugzilla.libsdl.org/show_bug.cgi?id=4492"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20190313 [SECURITY] [DLA 1713-1] libsdl1.2 security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720",
|
"name": "https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#ajaxstatusphp-line-393-sql-injection",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#ajaxstatusphp-line-393-sql-injection"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.seebug.org/vuldb/ssvid-97762",
|
"name": "https://www.seebug.org/vuldb/ssvid-97762",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.seebug.org/vuldb/ssvid-97762"
|
"url": "https://www.seebug.org/vuldb/ssvid-97762"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#ajaxstatusphp-line-393-sql-injection",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/LoRexxar/CVE_Request/tree/master/zoneminder%20vul%20before%20v1.32.3#ajaxstatusphp-line-393-sql-injection"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user