mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7cc948d096
commit
8b083827ee
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020130 Enumerating users on a Domino webserver",
|
||||
"refsource" : "VULN-DEV",
|
||||
"url" : "http://archives.neohapsis.com/archives/vuln-dev/2002-q1/0258.html"
|
||||
"name": "3991",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3991"
|
||||
},
|
||||
{
|
||||
"name": "20020131 Script for find domino",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0373.html"
|
||||
},
|
||||
{
|
||||
"name" : "3991",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3991"
|
||||
"name": "20020130 Enumerating users on a Domino webserver",
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://archives.neohapsis.com/archives/vuln-dev/2002-q1/0258.html"
|
||||
},
|
||||
{
|
||||
"name": "lotus-domino-username-disclosure(8038)",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/293052"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cirt.net/advisories/shana.shtml",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cirt.net/advisories/shana.shtml"
|
||||
},
|
||||
{
|
||||
"name": "informed-document-information-disclosure(10192)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "5795",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5795"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cirt.net/advisories/shana.shtml",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cirt.net/advisories/shana.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=289784",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=289784"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vuxml.org/freebsd/56971fa6-641c-11d9-a097-000854d03344.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vuxml.org/freebsd/56971fa6-641c-11d9-a097-000854d03344.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=289784",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=289784"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050208 Integer overflow and arbitrary files deletion in RealArcade",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110792779115794&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "12494",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12494"
|
||||
},
|
||||
{
|
||||
"name" : "1013128",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013128"
|
||||
},
|
||||
{
|
||||
"name": "14187",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "realarcade-rgp-file-deletion(19260)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19260"
|
||||
},
|
||||
{
|
||||
"name": "1013128",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013128"
|
||||
},
|
||||
{
|
||||
"name": "12494",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12494"
|
||||
},
|
||||
{
|
||||
"name": "20050208 Integer overflow and arbitrary files deletion in RealArcade",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110792779115794&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-0704",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00018.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152922",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200503-16",
|
||||
"refsource": "GENTOO",
|
||||
@ -72,20 +62,30 @@
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00018.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:306",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-306.html"
|
||||
},
|
||||
{
|
||||
"name" : "12762",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12762"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10447",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10447"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:152922",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "12762",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12762"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/lists/fulldisclosure/2005/Apr/0358.html"
|
||||
},
|
||||
{
|
||||
"name" : "20050418 Re: TCP/IP Stack Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/lists/fulldisclosure/2005/Apr/0383.html"
|
||||
},
|
||||
{
|
||||
"name": "20050418 Re: TCP/IP Stack Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13215"
|
||||
},
|
||||
{
|
||||
"name": "20050418 Re: TCP/IP Stack Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/lists/fulldisclosure/2005/Apr/0383.html"
|
||||
},
|
||||
{
|
||||
"name": "multiple-tcpip-dos(40502)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-1345",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-acl_error",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-acl_error"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/bugs/show_bug.cgi?id=1255",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/bugs/show_bug.cgi?id=1255"
|
||||
"name": "FLSA-2006:152809",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2005:948",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000948"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-721",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-721"
|
||||
"name": "http://www.squid-cache.org/bugs/show_bug.cgi?id=1255",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/bugs/show_bug.cgi?id=1255"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152809",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||
"name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-acl_error",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-acl_error"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10513",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10513"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:415",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-415.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10513",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10513"
|
||||
"name": "DSA-721",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-721"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.autistici.org/fdonato/advisory/VideoCamServer1.0.0-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.autistici.org/fdonato/advisory/VideoCamServer1.0.0-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "1013860",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013860"
|
||||
},
|
||||
{
|
||||
"name": "http://www.autistici.org/fdonato/advisory/VideoCamServer1.0.0-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.autistici.org/fdonato/advisory/VideoCamServer1.0.0-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "1013830",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013830"
|
||||
},
|
||||
{
|
||||
"name": "uapplication-information-disclosure(20314)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20314"
|
||||
},
|
||||
{
|
||||
"name": "1013830",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013830"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-743",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-743"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200505-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200505-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-743",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-743"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/drzes-hms-32-multiple-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/drzes-hms-32-multiple-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "15644",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15644"
|
||||
},
|
||||
{
|
||||
"name" : "21179",
|
||||
"name": "21186",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21179"
|
||||
},
|
||||
{
|
||||
"name" : "21180",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21180"
|
||||
},
|
||||
{
|
||||
"name" : "21181",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21181"
|
||||
},
|
||||
{
|
||||
"name" : "21182",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21182"
|
||||
"url": "http://www.osvdb.org/21186"
|
||||
},
|
||||
{
|
||||
"name": "21183",
|
||||
@ -88,49 +63,74 @@
|
||||
"url": "http://www.osvdb.org/21183"
|
||||
},
|
||||
{
|
||||
"name" : "21184",
|
||||
"name": "21189",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21184"
|
||||
},
|
||||
{
|
||||
"name" : "21185",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21185"
|
||||
},
|
||||
{
|
||||
"name" : "21186",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21186"
|
||||
"url": "http://www.osvdb.org/21189"
|
||||
},
|
||||
{
|
||||
"name": "21187",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21187"
|
||||
},
|
||||
{
|
||||
"name": "21181",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21181"
|
||||
},
|
||||
{
|
||||
"name": "21180",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21180"
|
||||
},
|
||||
{
|
||||
"name": "21184",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21184"
|
||||
},
|
||||
{
|
||||
"name": "21188",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21188"
|
||||
},
|
||||
{
|
||||
"name" : "21189",
|
||||
"name": "21182",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21189"
|
||||
"url": "http://www.osvdb.org/21182"
|
||||
},
|
||||
{
|
||||
"name": "21179",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21179"
|
||||
},
|
||||
{
|
||||
"name": "21192",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21192"
|
||||
},
|
||||
{
|
||||
"name": "21190",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21190"
|
||||
},
|
||||
{
|
||||
"name": "21185",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21185"
|
||||
},
|
||||
{
|
||||
"name": "15644",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15644"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/drzes-hms-32-multiple-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/drzes-hms-32-multiple-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "21191",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21191"
|
||||
},
|
||||
{
|
||||
"name" : "21192",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21192"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ia.cr/2007/474",
|
||||
"name": "https://sites.google.com/site/itstheshappening",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://ia.cr/2007/474"
|
||||
"url": "https://sites.google.com/site/itstheshappening"
|
||||
},
|
||||
{
|
||||
"name": "12577",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12577"
|
||||
},
|
||||
{
|
||||
"name": "http://shattered.io/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://shattered.io/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.schneier.com/blog/archives/2005/08/new_cryptanalyt.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.schneier.com/blog/archives/2005/08/new_cryptanalyt.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cwi.nl/news/2017/cwi-and-google-announce-first-collision-industry-security-standard-sha-1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cwi.nl/news/2017/cwi-and-google-announce-first-collision-industry-security-standard-sha-1"
|
||||
},
|
||||
{
|
||||
"name" : "https://arstechnica.com/security/2017/02/at-deaths-door-for-years-widely-used-sha1-function-is-now-dead/",
|
||||
"name": "http://ia.cr/2007/474",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://arstechnica.com/security/2017/02/at-deaths-door-for-years-widely-used-sha1-function-is-now-dead/"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.googleblog.com/2015/12/an-update-on-sha-1-certificates-in.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://security.googleblog.com/2015/12/an-update-on-sha-1-certificates-in.html"
|
||||
"url": "http://ia.cr/2007/474"
|
||||
},
|
||||
{
|
||||
"name": "https://security.googleblog.com/2017/02/announcing-first-sha1-collision.html",
|
||||
@ -83,9 +88,9 @@
|
||||
"url": "https://security.googleblog.com/2017/02/announcing-first-sha1-collision.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://sites.google.com/site/itstheshappening",
|
||||
"name": "https://security.googleblog.com/2015/12/an-update-on-sha-1-certificates-in.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://sites.google.com/site/itstheshappening"
|
||||
"url": "https://security.googleblog.com/2015/12/an-update-on-sha-1-certificates-in.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.schneier.com/blog/archives/2005/02/sha1_broken.html",
|
||||
@ -93,14 +98,9 @@
|
||||
"url": "https://www.schneier.com/blog/archives/2005/02/sha1_broken.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.schneier.com/blog/archives/2005/08/new_cryptanalyt.html",
|
||||
"name": "https://arstechnica.com/security/2017/02/at-deaths-door-for-years-widely-used-sha1-function-is-now-dead/",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.schneier.com/blog/archives/2005/08/new_cryptanalyt.html"
|
||||
},
|
||||
{
|
||||
"name" : "12577",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12577"
|
||||
"url": "https://arstechnica.com/security/2017/02/at-deaths-door-for-years-widely-used-sha1-function-is-now-dead/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=479676",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=479676"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090112 CVE Request -- tsqllib, slurm-llnl, libnasl, libcrypt-openssl-dsa-perl, erlang, boinc-client, m2crypto",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511515",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511515"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=479676",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=479676"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090128 [TKADV2009-004] FFmpeg Type Conversion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/500514/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.trapkit.de/advisories/TKADV2009-004.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.trapkit.de/advisories/TKADV2009-004.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.ffmpeg.org/?p=ffmpeg;a=commitdiff;h=72e715fb798f2cb79fd24a6d2eaeafb7c6eeda17",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.ffmpeg.org/?p=ffmpeg;a=commitdiff;h=72e715fb798f2cb79fd24a6d2eaeafb7c6eeda17"
|
||||
"name": "ADV-2009-0277",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0277"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.mplayerhq.hu/ffmpeg/trunk/libavformat/4xm.c?r1=16838&r2=16846&pathrev=16846",
|
||||
@ -73,29 +63,59 @@
|
||||
"url": "http://svn.mplayerhq.hu/ffmpeg/trunk/libavformat/4xm.c?r1=16838&r2=16846&pathrev=16846"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.mplayerhq.hu/ffmpeg?view=rev&revision=16846",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.mplayerhq.hu/ffmpeg?view=rev&revision=16846"
|
||||
"name": "34845",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34845"
|
||||
},
|
||||
{
|
||||
"name": "33711",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33711"
|
||||
},
|
||||
{
|
||||
"name": "33502",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33502"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1781",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1781"
|
||||
},
|
||||
{
|
||||
"name": "51643",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/51643"
|
||||
},
|
||||
{
|
||||
"name": "USN-734-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-734-1"
|
||||
},
|
||||
{
|
||||
"name": "34905",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34905"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1782",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1782"
|
||||
},
|
||||
{
|
||||
"name": "http://git.ffmpeg.org/?p=ffmpeg;a=commitdiff;h=72e715fb798f2cb79fd24a6d2eaeafb7c6eeda17",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.ffmpeg.org/?p=ffmpeg;a=commitdiff;h=72e715fb798f2cb79fd24a6d2eaeafb7c6eeda17"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-3428",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00210.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3433",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00215.html"
|
||||
"name": "34385",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34385"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200903-33",
|
||||
@ -108,59 +128,39 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:297"
|
||||
},
|
||||
{
|
||||
"name" : "USN-734-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-734-1"
|
||||
"name": "FEDORA-2009-3433",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00215.html"
|
||||
},
|
||||
{
|
||||
"name" : "33502",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33502"
|
||||
"name": "ffmpeg-fourxmreadheader-code-execution(48330)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48330"
|
||||
},
|
||||
{
|
||||
"name": "34296",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34296"
|
||||
},
|
||||
{
|
||||
"name" : "34385",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34385"
|
||||
},
|
||||
{
|
||||
"name": "34712",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34712"
|
||||
},
|
||||
{
|
||||
"name" : "34905",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34905"
|
||||
"name": "http://svn.mplayerhq.hu/ffmpeg?view=rev&revision=16846",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.mplayerhq.hu/ffmpeg?view=rev&revision=16846"
|
||||
},
|
||||
{
|
||||
"name" : "34845",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34845"
|
||||
"name": "http://www.trapkit.de/advisories/TKADV2009-004.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.trapkit.de/advisories/TKADV2009-004.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0277",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0277"
|
||||
},
|
||||
{
|
||||
"name" : "51643",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/51643"
|
||||
},
|
||||
{
|
||||
"name" : "33711",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33711"
|
||||
},
|
||||
{
|
||||
"name" : "ffmpeg-fourxmreadheader-code-execution(48330)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48330"
|
||||
"name": "20090128 [TKADV2009-004] FFmpeg Type Conversion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500514/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2009-0689",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,149 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/63"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/72"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/73"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/71"
|
||||
},
|
||||
{
|
||||
"name" : "20091211 Sunbird 0.9 Array Overrun (code execution)",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/77"
|
||||
},
|
||||
{
|
||||
"name" : "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/78"
|
||||
},
|
||||
{
|
||||
"name" : "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/69"
|
||||
},
|
||||
{
|
||||
"name" : "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/76"
|
||||
},
|
||||
{
|
||||
"name" : "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/75"
|
||||
},
|
||||
{
|
||||
"name" : "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/81"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
|
||||
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2009-35/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2009-35/"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/lib/libc/gdtoa/gdtoaimp.h"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/support/kb/view/942/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/support/kb/view/942/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=516396",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516862"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4077",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4077"
|
||||
"name": "20090625 Multiple Vendors libc/gdtoa printf(3) Array Overrun",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/63"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4225",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4225"
|
||||
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507979/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-03-29-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-06-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:294",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:330",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1601",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
|
||||
"name": "20091211 Thunderbird 2.0.0.23 (lib) Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/78"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0153",
|
||||
@ -203,79 +88,14 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0154",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
|
||||
"name": "20091211 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/75"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0311",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0312",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
|
||||
},
|
||||
{
|
||||
"name" : "272909",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:018",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:013",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-915-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-915-1"
|
||||
},
|
||||
{
|
||||
"name" : "35510",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35510"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6528",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9541",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
|
||||
},
|
||||
{
|
||||
"name" : "1022478",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1022478"
|
||||
},
|
||||
{
|
||||
"name" : "37431",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37431"
|
||||
},
|
||||
{
|
||||
"name" : "37682",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37682"
|
||||
},
|
||||
{
|
||||
"name" : "37683",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37683"
|
||||
},
|
||||
{
|
||||
"name" : "38066",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38066"
|
||||
"name": "MDVSA-2009:330",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
|
||||
},
|
||||
{
|
||||
"name": "39001",
|
||||
@ -283,24 +103,34 @@
|
||||
"url": "http://secunia.com/advisories/39001"
|
||||
},
|
||||
{
|
||||
"name" : "38977",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38977"
|
||||
"name": "SUSE-SR:2009:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3297",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3297"
|
||||
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507977/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3299",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3299"
|
||||
"name": "http://support.apple.com/kb/HT4225",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4225"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3334",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3334"
|
||||
"name": "20091120 Opera 10.01 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/73"
|
||||
},
|
||||
{
|
||||
"name": "20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/72"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-59.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0094",
|
||||
@ -316,6 +146,176 @@
|
||||
"name": "ADV-2010-0650",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0650"
|
||||
},
|
||||
{
|
||||
"name": "272909",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3299",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3299"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1601",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1601.html"
|
||||
},
|
||||
{
|
||||
"name": "20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508423/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-29-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181101 [SECURITY] [DLA 1564-1] mono security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0312",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0312.html"
|
||||
},
|
||||
{
|
||||
"name": "37683",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37683"
|
||||
},
|
||||
{
|
||||
"name": "38977",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38977"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/kb/view/942/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/kb/view/942/"
|
||||
},
|
||||
{
|
||||
"name": "20091030 Multiple BSD printf(1) and multiple dtoa/*printf(3) vulnerabilities",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/69"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0154",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516396"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6528",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528"
|
||||
},
|
||||
{
|
||||
"name": "37682",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37682"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9541",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541"
|
||||
},
|
||||
{
|
||||
"name": "38066",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38066"
|
||||
},
|
||||
{
|
||||
"name": "USN-915-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-915-1"
|
||||
},
|
||||
{
|
||||
"name": "20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508417/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0311",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0311.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3297",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3297"
|
||||
},
|
||||
{
|
||||
"name": "20091211 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/76"
|
||||
},
|
||||
{
|
||||
"name": "37431",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37431"
|
||||
},
|
||||
{
|
||||
"name": "20100108 MacOS X 10.5/10.6 libc/strtod(3) buffer overflow",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/81"
|
||||
},
|
||||
{
|
||||
"name": "20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/71"
|
||||
},
|
||||
{
|
||||
"name": "1022478",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022478"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-06-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gdtoa/misc.c"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3334",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3334"
|
||||
},
|
||||
{
|
||||
"name": "20091211 Sunbird 0.9 Array Overrun (code execution)",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/77"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:294",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
|
||||
},
|
||||
{
|
||||
"name": "35510",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35510"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0773",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,104 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=457521",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=457521"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=467499",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=467499"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=472787",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=472787"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1751",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1751"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1830",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3101",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:075",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:075"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:083",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
|
||||
"name": "oval:org.mitre.oval:def:10491",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10491"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0315",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0315.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-083-02",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-083-03",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "33990",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33990"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10491",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10491"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5856",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5856"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5980",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5980"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6141",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6141"
|
||||
"name": "DSA-1830",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6708",
|
||||
@ -158,39 +78,24 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6708"
|
||||
},
|
||||
{
|
||||
"name" : "1021795",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021795"
|
||||
"name": "ADV-2009-0632",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0632"
|
||||
},
|
||||
{
|
||||
"name" : "34145",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34145"
|
||||
"name": "FEDORA-2009-3101",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg01077.html"
|
||||
},
|
||||
{
|
||||
"name" : "34272",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34272"
|
||||
"name": "DSA-1751",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1751"
|
||||
},
|
||||
{
|
||||
"name" : "34383",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34383"
|
||||
},
|
||||
{
|
||||
"name" : "34462",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34462"
|
||||
},
|
||||
{
|
||||
"name" : "34464",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34464"
|
||||
},
|
||||
{
|
||||
"name" : "34527",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34527"
|
||||
"name": "SSA:2009-083-02",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420"
|
||||
},
|
||||
{
|
||||
"name": "34140",
|
||||
@ -198,9 +103,104 @@
|
||||
"url": "http://secunia.com/advisories/34140"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0632",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0632"
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-07.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5856",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5856"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:083",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:083"
|
||||
},
|
||||
{
|
||||
"name": "34464",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34464"
|
||||
},
|
||||
{
|
||||
"name": "34272",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34272"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=467499",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=467499"
|
||||
},
|
||||
{
|
||||
"name": "34527",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34527"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5980",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5980"
|
||||
},
|
||||
{
|
||||
"name": "34145",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34145"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=457521",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=457521"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=472787",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472787"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-083-03",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952"
|
||||
},
|
||||
{
|
||||
"name": "34462",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34462"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm"
|
||||
},
|
||||
{
|
||||
"name": "1021795",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021795"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:075",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:075"
|
||||
},
|
||||
{
|
||||
"name": "33990",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33990"
|
||||
},
|
||||
{
|
||||
"name": "34383",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34383"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6141",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6141"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0789",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,150 +52,130 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847"
|
||||
},
|
||||
{
|
||||
"name" : "http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openssl.org/news/secadv_20090325.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openssl.org/news/secadv_20090325.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/archive/2009.php#id2009-04-08-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/archive/2009.php#id2009-04-08-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3865",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3865"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.bluecoat.com/index?page=content&id=SA50",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.bluecoat.com/index?page=content&id=SA50"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-09-10-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02435",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124464882609472&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090059",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124464882609472&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02540",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127678688104458&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "NetBSD-SA2009-008",
|
||||
"refsource" : "NETBSD",
|
||||
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-008.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:0847",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2011:0845",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "34256",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34256"
|
||||
},
|
||||
{
|
||||
"name" : "52866",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/52866"
|
||||
},
|
||||
{
|
||||
"name" : "1021906",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1021906"
|
||||
},
|
||||
{
|
||||
"name" : "34411",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34411"
|
||||
},
|
||||
{
|
||||
"name" : "34460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34460"
|
||||
},
|
||||
{
|
||||
"name" : "34666",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34666"
|
||||
},
|
||||
{
|
||||
"name" : "35065",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name" : "35380",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35380"
|
||||
},
|
||||
{
|
||||
"name" : "35729",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35729"
|
||||
},
|
||||
{
|
||||
"name" : "36701",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36701"
|
||||
},
|
||||
{
|
||||
"name" : "42724",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42724"
|
||||
},
|
||||
{
|
||||
"name" : "42733",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42733"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0850",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0850"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1175",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1175"
|
||||
},
|
||||
{
|
||||
"name": "42724",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42724"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0847",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "52866",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/52866"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:0845",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "34666",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34666"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02435",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124464882609472&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1020",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1020"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1175",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1175"
|
||||
"name": "35729",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35729"
|
||||
},
|
||||
{
|
||||
"name": "35380",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35380"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02540",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127678688104458&w=2"
|
||||
},
|
||||
{
|
||||
"name": "openssl-asn1-structure-dos(49433)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49433"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-09-10-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "35065",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/archive/2009.php#id2009-04-08-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/archive/2009.php#id2009-04-08-1"
|
||||
},
|
||||
{
|
||||
"name": "34411",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34411"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2009-008",
|
||||
"refsource": "NETBSD",
|
||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-008.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "1021906",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021906"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3865",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3865"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openssl.org/news/secadv_20090325.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openssl.org/news/secadv_20090325.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1548",
|
||||
@ -203,9 +183,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1548"
|
||||
},
|
||||
{
|
||||
"name" : "openssl-asn1-structure-dos(49433)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49433"
|
||||
"name": "36701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36701"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.bluecoat.com/index?page=content&id=SA50",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.bluecoat.com/index?page=content&id=SA50"
|
||||
},
|
||||
{
|
||||
"name": "34460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34460"
|
||||
},
|
||||
{
|
||||
"name": "34256",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34256"
|
||||
},
|
||||
{
|
||||
"name": "42733",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42733"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/501929/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://sdn5.sitecore.net/Products/Sitecore%20V5/Sitecore%20CMS%205,-d-,3/ReleaseNotes/V5,-d-,3,-d-,2/ChangeLog.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sdn5.sitecore.net/Products/Sitecore%20V5/Sitecore%20CMS%205,-d-,3/ReleaseNotes/V5,-d-,3,-d-,2/ChangeLog.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "34162",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34162"
|
||||
},
|
||||
{
|
||||
"name" : "34356",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34356"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0753",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "sitecore-web-service-info-disclosure(49298)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49298"
|
||||
},
|
||||
{
|
||||
"name": "34162",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34162"
|
||||
},
|
||||
{
|
||||
"name": "http://sdn5.sitecore.net/Products/Sitecore%20V5/Sitecore%20CMS%205,-d-,3/ReleaseNotes/V5,-d-,3,-d-,2/ChangeLog.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sdn5.sitecore.net/Products/Sitecore%20V5/Sitecore%20CMS%205,-d-,3/ReleaseNotes/V5,-d-,3,-d-,2/ChangeLog.aspx"
|
||||
},
|
||||
{
|
||||
"name": "34356",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34356"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1"
|
||||
},
|
||||
{
|
||||
"name": "253267",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253267-1"
|
||||
},
|
||||
{
|
||||
"name" : "34191",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34191"
|
||||
},
|
||||
{
|
||||
"name": "1021881",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021881"
|
||||
},
|
||||
{
|
||||
"name" : "34380",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34380"
|
||||
"name": "34191",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34191"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.sun.com/security/entry/sun_alert_253267_sun_java"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0797",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0797"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140935-01-1"
|
||||
},
|
||||
{
|
||||
"name": "34380",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34380"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8629",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8629"
|
||||
"name": "34864",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34864"
|
||||
},
|
||||
{
|
||||
"name": "8630",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8630"
|
||||
},
|
||||
{
|
||||
"name" : "https://packetstormsecurity.com/files/144558/ASX-To-MP3-Converter-Stack-Overflow.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://packetstormsecurity.com/files/144558/ASX-To-MP3-Converter-Stack-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "34860",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34860"
|
||||
},
|
||||
{
|
||||
"name" : "34864",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34864"
|
||||
},
|
||||
{
|
||||
"name": "asxmp3-ram-asxf-bo(50374)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50374"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/144558/ASX-To-MP3-Converter-Stack-Overflow.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/144558/ASX-To-MP3-Converter-Stack-Overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "8629",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8629"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8623",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8623"
|
||||
},
|
||||
{
|
||||
"name": "34838",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "32bit-pasv-bo(50644)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50644"
|
||||
},
|
||||
{
|
||||
"name": "8623",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-1975",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
"name": "35776",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35776"
|
||||
},
|
||||
{
|
||||
"name": "35673",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35673"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1900",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1900"
|
||||
},
|
||||
{
|
||||
"name": "1022561",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022561"
|
||||
},
|
||||
{
|
||||
"name" : "35776",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35776"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1900",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1900"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
},
|
||||
{
|
||||
"name": "oracle-bea-wls-console-unspecified(51759)",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://intevydis.com/vd-list.shtml",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://intevydis.com/vd-list.shtml"
|
||||
},
|
||||
{
|
||||
"name": "36241",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "36512",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36512"
|
||||
},
|
||||
{
|
||||
"name": "http://intevydis.com/vd-list.shtml",
|
||||
"refsource": "MISC",
|
||||
"url": "http://intevydis.com/vd-list.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.metasploit.com/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb"
|
||||
},
|
||||
{
|
||||
"name": "60035",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "edirectory-dhost-session-hijacking(56613)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56613"
|
||||
},
|
||||
{
|
||||
"name": "http://www.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9195",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9195"
|
||||
},
|
||||
{
|
||||
"name" : "35730",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35730"
|
||||
"name": "35826",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35826"
|
||||
},
|
||||
{
|
||||
"name": "55948",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.osvdb.org/55948"
|
||||
},
|
||||
{
|
||||
"name" : "35826",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35826"
|
||||
"name": "9195",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9195"
|
||||
},
|
||||
{
|
||||
"name": "radlance-index-sql-injection(51834)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51834"
|
||||
},
|
||||
{
|
||||
"name": "35730",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35730"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-2323",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3405",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120711 Re: CVE request: glibc formatted printing vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/07/11/17"
|
||||
"name": "RHSA-2012:1200",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1200.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=833704",
|
||||
@ -77,15 +77,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1098.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1200",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1200.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1589-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1589-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120711 Re: CVE request: glibc formatted printing vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/07/11/17"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-6095",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://proftpd.org/docs/NEWS-1.3.5rc1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://proftpd.org/docs/NEWS-1.3.5rc1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130107 Re: CVE Request -- proFTPD (X < 1.3.5.rc1): Symlink race condition when applying UserOwner to a newly (ProFTPD) created directory",
|
||||
"refsource": "MLIST",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://bugs.proftpd.org/show_bug.cgi?id=3841"
|
||||
},
|
||||
{
|
||||
"name" : "http://proftpd.org/docs/NEWS-1.3.5rc1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://proftpd.org/docs/NEWS-1.3.5rc1"
|
||||
"name": "51823",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51823"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2606",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2606"
|
||||
},
|
||||
{
|
||||
"name" : "51823",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51823"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.blackhat.com/docs/us-15/materials/us-15-Gong-Fuzzing-Android-System-Services-By-Binder-Call-To-Escalate-Privilege.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.blackhat.com/docs/us-15/materials/us-15-Gong-Fuzzing-Android-System-Services-By-Binder-Call-To-Escalate-Privilege.pdf"
|
||||
"name": "76663",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76663"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/b9096dc",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/b9096dc"
|
||||
},
|
||||
{
|
||||
"name" : "76663",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76663"
|
||||
"name": "https://www.blackhat.com/docs/us-15/materials/us-15-Gong-Fuzzing-Android-System-Services-By-Binder-Call-To-Escalate-Privilege.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.blackhat.com/docs/us-15/materials/us-15-Gong-Fuzzing-Android-System-Services-By-Binder-Call-To-Escalate-Privilege.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1847",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-5193",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5314",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151110 hostapd/wpa_supplicant: EAP-pwd missing last fragment length validation",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/10/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://w1.fi/security/2015-7/eap-pwd-missing-last-fragment-length-validation.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://w1.fi/security/2015-7/eap-pwd-missing-last-fragment-length-validation.txt"
|
||||
"name": "USN-2808-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2808-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3397",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://www.debian.org/security/2015/dsa-3397"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2808-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2808-1"
|
||||
"name": "http://w1.fi/security/2015-7/eap-pwd-missing-last-fragment-length-validation.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://w1.fi/security/2015-7/eap-pwd-missing-last-fragment-length-validation.txt"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151110 hostapd/wpa_supplicant: EAP-pwd missing last fragment length validation",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/10/10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,101 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://badlock.org/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://badlock.org/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.samba.org/samba/security/CVE-2015-5370.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.samba.org/samba/security/CVE-2015-5370.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.samba.org/samba/history/samba-4.2.10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.samba.org/samba/history/samba-4.2.10.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa122",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa122"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.samba.org/samba/latest_news.html#4.4.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.samba.org/samba/latest_news.html#4.4.2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3548",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3548"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-383fce04e2",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-48b3761baa",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-be53260726",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0611",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0611.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0613",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0613.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0614",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0614.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0618",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0618.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0619",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0619.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0620",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0620.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0624",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0624.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0612",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0612.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2016-106-02",
|
||||
"refsource": "SLACKWARE",
|
||||
@ -158,54 +63,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1023",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1028",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1064",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1106",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1107",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2950-5",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2950-5"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2950-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2950-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2950-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2950-4"
|
||||
"name": "RHSA-2016:0612",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0612.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2950-1",
|
||||
@ -213,14 +73,154 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2950-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2950-2",
|
||||
"name": "SUSE-SU-2016:1028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0613",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0613.html"
|
||||
},
|
||||
{
|
||||
"name": "http://badlock.org/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://badlock.org/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1064",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2950-5",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2950-2"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2950-5"
|
||||
},
|
||||
{
|
||||
"name": "https://www.samba.org/samba/history/samba-4.2.10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.samba.org/samba/history/samba-4.2.10.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-be53260726",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182185.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0624",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0624.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0618",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0618.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1023",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.samba.org/samba/latest_news.html#4.4.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.samba.org/samba/latest_news.html#4.4.2"
|
||||
},
|
||||
{
|
||||
"name": "1035533",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035533"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-48b3761baa",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182272.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0614",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0614.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.samba.org/samba/security/CVE-2015-5370.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.samba.org/samba/security/CVE-2015-5370.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0620",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0620.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0611",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0611.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1106",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa122",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa122"
|
||||
},
|
||||
{
|
||||
"name": "USN-2950-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2950-3"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-383fce04e2",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182288.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1107",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0619",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0619.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3548",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3548"
|
||||
},
|
||||
{
|
||||
"name": "USN-2950-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2950-2"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05162399"
|
||||
},
|
||||
{
|
||||
"name": "USN-2950-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2950-4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
|
||||
},
|
||||
{
|
||||
"name": "106185",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106185"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-15625",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -61,16 +61,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "104820",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104820"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "1041310",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8394",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -196,6 +196,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041460",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041460"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8394",
|
||||
"refsource": "CONFIRM",
|
||||
@ -205,11 +210,6 @@
|
||||
"name": "105001",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105001"
|
||||
},
|
||||
{
|
||||
"name" : "1041460",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041460"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8473",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8505",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -98,11 +98,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8505",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8505"
|
||||
},
|
||||
{
|
||||
"name": "105468",
|
||||
"refsource": "BID",
|
||||
@ -112,6 +107,11 @@
|
||||
"name": "1041825",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041825"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8505",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8505"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user