mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
992fc6e8cd
commit
94aefe4864
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020126 bru backup program",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/252614"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3970",
|
"name": "3970",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3970"
|
"url": "http://www.securityfocus.com/bid/3970"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020126 bru backup program",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/252614"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "bru-tmp-file-symlink(8003)",
|
"name": "bru-tmp-file-symlink(8003)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020207 Re: KPMG-2002004: Lotus Domino Webserver DOS-device Denial of Service",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101310812804716&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20020402 KPMG-2002006: Lotus Domino Physical Path Revealed",
|
"name": "20020402 KPMG-2002006: Lotus Domino Physical Path Revealed",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/265380"
|
"url": "http://www.securityfocus.com/archive/1/265380"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020207 Re: KPMG-2002004: Lotus Domino Webserver DOS-device Denial of Service",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=101310812804716&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4406",
|
"name": "4406",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020821 Win32 API 'shatter' vulnerability found in VNC-based products",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=102994289123085&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5530",
|
"name": "5530",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "vnc-win32-messaging-privileges(9979)",
|
"name": "vnc-win32-messaging-privileges(9979)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9979.php"
|
"url": "http://www.iss.net/security_center/static/9979.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020821 Win32 API 'shatter' vulnerability found in VNC-based products",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=102994289123085&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020723 MailMax security advisory/exploit/patch",
|
"name": "mailmax-pop3max-user-bo(9651)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0245.html"
|
"url": "http://www.iss.net/security_center/static/9651.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5285",
|
"name": "5285",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/5285"
|
"url": "http://www.securityfocus.com/bid/5285"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mailmax-pop3max-user-bo(9651)",
|
"name": "20020723 MailMax security advisory/exploit/patch",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/9651.php"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0245.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://www.cisco.com/warp/public/707/vpn3k-multiple-vuln-pub.shtml"
|
"url": "http://www.cisco.com/warp/public/707/vpn3k-multiple-vuln-pub.shtml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "cisco-vpn-web-access(10024)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/10024.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5616",
|
"name": "5616",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/5616"
|
"url": "http://www.securityfocus.com/bid/5616"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "cisco-vpn-web-access(10024)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "http://www.iss.net/security_center/static/10024.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020121 Security holes in COWS (CGI Online Worldweb Shopping)",
|
|
||||||
"refsource" : "VULN-DEV",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/82/251570"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3921",
|
"name": "3921",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3921"
|
"url": "http://www.securityfocus.com/bid/3921"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "cows-cgi-css(7986)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7986"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3914",
|
"name": "3914",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3914"
|
"url": "http://www.securityfocus.com/bid/3914"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cows-cgi-css(7986)",
|
"name": "20020121 Security holes in COWS (CGI Online Worldweb Shopping)",
|
||||||
"refsource" : "XF",
|
"refsource": "VULN-DEV",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7986"
|
"url": "http://online.securityfocus.com/archive/82/251570"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "5666",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/5666"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1005198",
|
"name": "1005198",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1005198"
|
"url": "http://securitytracker.com/id?1005198"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5666",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/5666"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020423 Denial of Service in Mosix 1.5.x",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0327.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4581",
|
"name": "4581",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4581"
|
"url": "http://www.securityfocus.com/bid/4581"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20020423 Denial of Service in Mosix 1.5.x",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0327.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "mosix-clumpos-blank-password(8928)",
|
"name": "mosix-clumpos-blank-password(8928)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,59 +53,59 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20030319 MITKRB5-SA-2003-004: Cryptographic weaknesses in Kerberos v4",
|
"name": "RHSA-2003:052",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=104791775804776&w=2"
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-052.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20030330 GLSA: openafs (200303-26)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/317130/30/25250/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20030331 GLSA: krb5 & mit-krb5 (200303-28)",
|
"name": "20030331 GLSA: krb5 & mit-krb5 (200303-28)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/316960/30/25250/threaded"
|
"url": "http://www.securityfocus.com/archive/1/316960/30/25250/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#442569",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/442569"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-004-krb4.txt",
|
"name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-004-krb4.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-004-krb4.txt"
|
"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-004-krb4.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-266",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2003/dsa-266"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-273",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2003/dsa-273"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2003:051",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-051.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2003:052",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2003-052.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2003:091",
|
"name": "RHSA-2003:091",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-091.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-091.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#442569",
|
"name": "DSA-273",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/442569"
|
"url": "http://www.debian.org/security/2003/dsa-273"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:250",
|
"name": "oval:org.mitre.oval:def:250",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A250"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A250"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2003:051",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2003-051.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030319 MITKRB5-SA-2003-004: Cryptographic weaknesses in Kerberos v4",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=104791775804776&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-266",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2003/dsa-266"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030330 GLSA: openafs (200303-26)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/317130/30/25250/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,31 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=105232913516488&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=105232913516488&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "7517",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/7517"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030507 Windows Media Player directory traversal vulnerability",
|
"name": "20030507 Windows Media Player directory traversal vulnerability",
|
||||||
"refsource": "NTBUGTRAQ",
|
"refsource": "NTBUGTRAQ",
|
||||||
"url": "http://marc.info/?l=ntbugtraq&m=105233960728901&w=2"
|
"url": "http://marc.info/?l=ntbugtraq&m=105233960728901&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "mediaplayer-skin-code-execution(11953)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11953"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:321",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A321"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#384932",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/384932"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20030508 why i love xs4all + mediaplayer thingie",
|
"name": "20030508 why i love xs4all + mediaplayer thingie",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -71,26 +91,6 @@
|
|||||||
"name": "MS03-017",
|
"name": "MS03-017",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-017"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-017"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#384932",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/384932"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "7517",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/7517"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:321",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A321"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mediaplayer-skin-code-execution(11953)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11953"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "A051203-1",
|
"name": "airport-auth-credentials-disclosure(11980)",
|
||||||
"refsource" : "ATSTAKE",
|
"refsource": "XF",
|
||||||
"url" : "http://www.atstake.com/research/advisories/2003/a051203-1.txt"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11980"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "7554",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/7554"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1006742",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1006742"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "8773",
|
"name": "8773",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://secunia.com/advisories/8773"
|
"url": "http://secunia.com/advisories/8773"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "airport-auth-credentials-disclosure(11980)",
|
"name": "1006742",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11980"
|
"url": "http://securitytracker.com/id?1006742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "7554",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/7554"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "A051203-1",
|
||||||
|
"refsource": "ATSTAKE",
|
||||||
|
"url": "http://www.atstake.com/research/advisories/2003/a051203-1.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2012-0128",
|
"ID": "CVE-2012-0128",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBMU02759",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/522176"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT100817",
|
"name": "SSRT100817",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/522176"
|
"url": "http://www.securityfocus.com/archive/1/522176"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52862",
|
"name": "hpoa-unspecified-open-redirect(74575)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/52862"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74575"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1026889",
|
"name": "1026889",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1026889"
|
"url": "http://www.securitytracker.com/id?1026889"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "hpoa-unspecified-open-redirect(74575)",
|
"name": "52862",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74575"
|
"url": "http://www.securityfocus.com/bid/52862"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02759",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/522176"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2012-0320",
|
"ID": "CVE-2012-0320",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,35 +57,35 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.movabletype.org/2012/02/movable_type_513_507_and_438_security_updates.html"
|
"url": "http://www.movabletype.org/2012/02/movable_type_513_507_and_438_security_updates.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.movabletype.org/documentation/appendices/release-notes/513.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.movabletype.org/documentation/appendices/release-notes/513.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2423",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2423"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#20083397",
|
"name": "JVN#20083397",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN20083397/index.html"
|
"url": "http://jvn.jp/en/jp/JVN20083397/index.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVNDB-2012-000018",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000018"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "52138",
|
"name": "52138",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/52138"
|
"url": "http://www.securityfocus.com/bid/52138"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2423",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2423"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1026738",
|
"name": "1026738",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1026738"
|
"url": "http://www.securitytracker.com/id?1026738"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.movabletype.org/documentation/appendices/release-notes/513.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.movabletype.org/documentation/appendices/release-notes/513.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2012-000018",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000018"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2012-0761",
|
"ID": "CVE-2012-0761",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-02.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-02.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52001",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/52001"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "79241",
|
"name": "79241",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/79241"
|
"url": "http://osvdb.org/79241"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb12-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb12-02.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "adobe-shockwave-3d-code-exec(73174)",
|
"name": "adobe-shockwave-3d-code-exec(73174)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73174"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73174"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52001",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/52001"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@ubuntu.com",
|
||||||
"ID": "CVE-2012-0959",
|
"ID": "CVE-2012-0959",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-1361",
|
"ID": "CVE-2012-1361",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3498",
|
"ID": "CVE-2012-3498",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,84 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[Xen-announce] 20120905 Xen Security Advisory 16 (CVE-2012-3498) - PHYSDEVOP_map_pirq index vulnerability",
|
"name": "55082",
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120905 Xen Security Advisory 16 (CVE-2012-3498) - PHYSDEVOP_map_pirq index vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/05/9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=851193",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=851193"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.citrix.com/article/CTX134708",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.citrix.com/article/CTX134708"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.xen.org/wiki/Security_Announcements#XSA-16_PHYSDEVOP_map_pirq_index_vulnerability",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.xen.org/wiki/Security_Announcements#XSA-16_PHYSDEVOP_map_pirq_index_vulnerability"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201309-24",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201604-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201604-03"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1172",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:1132",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:1133",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1572",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1573",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55414",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/55414"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "85198",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/85198"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1027483",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1027483"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50472",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/50472"
|
"url": "http://secunia.com/advisories/55082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "50530",
|
"name": "50530",
|
||||||
@ -143,14 +68,89 @@
|
|||||||
"url": "http://secunia.com/advisories/51413"
|
"url": "http://secunia.com/advisories/51413"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "55082",
|
"name": "GLSA-201309-24",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55414",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/55414"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.xen.org/wiki/Security_Announcements#XSA-16_PHYSDEVOP_map_pirq_index_vulnerability",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.xen.org/wiki/Security_Announcements#XSA-16_PHYSDEVOP_map_pirq_index_vulnerability"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1572",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50472",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/55082"
|
"url": "http://secunia.com/advisories/50472"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Xen-announce] 20120905 Xen Security Advisory 16 (CVE-2012-3498) - PHYSDEVOP_map_pirq index vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "85198",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/85198"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201604-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201604-03"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "xen-physdevopmappirq-dos(78269)",
|
"name": "xen-physdevopmappirq-dos(78269)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78269"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78269"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:1132",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.citrix.com/article/CTX134708",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.citrix.com/article/CTX134708"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:1133",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1573",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120905 Xen Security Advisory 16 (CVE-2012-3498) - PHYSDEVOP_map_pirq index vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/09/05/9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=851193",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=851193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1172",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1027483",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1027483"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3657",
|
"ID": "CVE-2012-3657",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,35 +67,30 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5502"
|
"url": "http://support.apple.com/kb/HT5502"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-09-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-09-19-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "55534",
|
"name": "55534",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/55534"
|
"url": "http://www.securityfocus.com/bid/55534"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "85416",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/85416"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16891",
|
"name": "oval:org.mitre.oval:def:16891",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16891"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16891"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "apple-itunes-webkit-cve20123657(78528)",
|
"name": "apple-itunes-webkit-cve20123657(78528)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78528"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78528"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "85416",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/85416"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,85 +52,85 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://kb.isc.org/article/AA-00779",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://kb.isc.org/article/AA-00779"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://blogs.oracle.com/sunsecurity/entry/cve_2012_3955_denial_of",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://blogs.oracle.com/sunsecurity/entry/cve_2012_3955_denial_of"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2551",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2551"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2012-13910",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086992.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2012-14076",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/088882.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2012-14149",
|
"name": "FEDORA-2012-14149",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088220.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088220.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201301-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201301-06.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:153",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:153"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0504",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0504.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1234",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-09/msg00088.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2012:1252",
|
"name": "openSUSE-SU-2012:1252",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00103.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00103.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1254",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-09/msg00105.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1571-1",
|
"name": "USN-1571-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1571-1"
|
"url": "http://www.ubuntu.com/usn/USN-1571-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1234",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00088.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2551",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2551"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51318",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:153",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:153"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2012-13910",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086992.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "55530",
|
"name": "55530",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/55530"
|
"url": "http://www.securityfocus.com/bid/55530"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2012-14076",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/088882.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0504",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0504.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blogs.oracle.com/sunsecurity/entry/cve_2012_3955_denial_of",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://blogs.oracle.com/sunsecurity/entry/cve_2012_3955_denial_of"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1254",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00105.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201301-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201301-06.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://kb.isc.org/article/AA-00779",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://kb.isc.org/article/AA-00779"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1027528",
|
"name": "1027528",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027528"
|
"url": "http://www.securitytracker.com/id?1027528"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51318",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51318"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4493",
|
"ID": "CVE-2012-4493",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/6"
|
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
|
"name": "http://drupal.org/node/1713378",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/10/07/1"
|
"url": "http://drupal.org/node/1713378"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/1719402",
|
"name": "http://drupal.org/node/1719402",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://drupal.org/node/1719402"
|
"url": "http://drupal.org/node/1719402"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://drupal.org/node/1713378",
|
"name": "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://drupal.org/node/1713378"
|
"url": "http://www.openwall.com/lists/oss-security/2012/10/07/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2012-4607",
|
"ID": "CVE-2012-4607",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.4.7",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.4.7"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120430 CVE-request: SilverStripe before 2.4.4",
|
"name": "[oss-security] 20120430 CVE-request: SilverStripe before 2.4.4",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.3.13"
|
"url": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.3.13"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.4.7",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.4.7"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/silverstripe/sapphire/commit/0085876",
|
"name": "https://github.com/silverstripe/sapphire/commit/0085876",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://wp-statistics.com/change-log/"
|
"url": "https://wp-statistics.com/change-log/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVN#62392065",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN62392065/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97289",
|
"name": "97289",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97289"
|
"url": "http://www.securityfocus.com/bid/97289"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#62392065",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN62392065/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0335",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0335"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99184",
|
"name": "99184",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99184"
|
"url": "http://www.securityfocus.com/bid/99184"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0335",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0335"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208112",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208112"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208113",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208113"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208116",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208116"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT208141",
|
"name": "https://support.apple.com/HT208141",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT208141"
|
"url": "https://support.apple.com/HT208141"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208142",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208142"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "100998",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100998"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039384",
|
"name": "1039384",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039384"
|
"url": "http://www.securitytracker.com/id/1039384"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT208142",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT208142"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT208113",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT208113"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT208112",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT208112"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1039428",
|
"name": "1039428",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039428"
|
"url": "http://www.securitytracker.com/id/1039428"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT208116",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT208116"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "100998",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100998"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@microfocus.com",
|
"ASSIGNER": "security@suse.com",
|
||||||
"DATE_PUBLIC": "2017-08-19T00:00:00",
|
"DATE_PUBLIC": "2017-08-19T00:00:00",
|
||||||
"ID": "CVE-2017-7421",
|
"ID": "CVE-2017-7421",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -52,20 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://marc.info/?l=linux-nfs&m=149218228327497&w=2",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://marc.info/?l=linux-nfs&m=149218228327497&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://marc.info/?l=linux-nfs&m=149247516212924&w=2",
|
"name": "https://marc.info/?l=linux-nfs&m=149247516212924&w=2",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://marc.info/?l=linux-nfs&m=149247516212924&w=2"
|
"url": "https://marc.info/?l=linux-nfs&m=149247516212924&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6838a29ecb484c97e4efef9429643b9851fba6e",
|
"name": "RHSA-2017:1615",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6838a29ecb484c97e4efef9429643b9851fba6e"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1615"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3754-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3754-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1647",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1647"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1616",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1616"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1319",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/e6838a29ecb484c97e4efef9429643b9851fba6e",
|
"name": "https://github.com/torvalds/linux/commit/e6838a29ecb484c97e4efef9429643b9851fba6e",
|
||||||
@ -77,40 +92,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "97950",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97950"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://marc.info/?l=linux-nfs&m=149218228327497&w=2",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://marc.info/?l=linux-nfs&m=149218228327497&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3886",
|
"name": "DSA-3886",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3886"
|
"url": "http://www.debian.org/security/2017/dsa-3886"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:1615",
|
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6838a29ecb484c97e4efef9429643b9851fba6e",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1615"
|
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6838a29ecb484c97e4efef9429643b9851fba6e"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1616",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1616"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1647",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1647"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1319",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1319"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3754-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3754-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97950",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97950"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -75,16 +75,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1376459",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1376459"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-19/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-19/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -95,20 +85,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3928",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3928"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3968",
|
"name": "DSA-3968",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2017/dsa-3968"
|
"url": "https://www.debian.org/security/2017/dsa-3968"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201803-14",
|
"name": "100242",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "BID",
|
||||||
"url" : "https://security.gentoo.org/glsa/201803-14"
|
"url": "http://www.securityfocus.com/bid/100242"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-18/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2456",
|
"name": "RHSA-2017:2456",
|
||||||
@ -121,14 +111,24 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2534"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2534"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "100242",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1376459",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/100242"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1376459"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1039124",
|
"name": "1039124",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039124"
|
"url": "http://www.securitytracker.com/id/1039124"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201803-14",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201803-14"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3928",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2017/dsa-3928"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://dasp.co/#item-3",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://dasp.co/#item-3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://medium.com/secbit-media/a-disastrous-vulnerability-found-in-smart-contracts-of-beautychain-bec-dbf24ddbc30e",
|
"name": "https://medium.com/secbit-media/a-disastrous-vulnerability-found-in-smart-contracts-of-beautychain-bec-dbf24ddbc30e",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://medium.com/secbit-media/a-disastrous-vulnerability-found-in-smart-contracts-of-beautychain-bec-dbf24ddbc30e"
|
"url": "https://medium.com/secbit-media/a-disastrous-vulnerability-found-in-smart-contracts-of-beautychain-bec-dbf24ddbc30e"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://peckshield.com/2018/04/22/batchOverflow/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://peckshield.com/2018/04/22/batchOverflow/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.okex.com/hc/en-us/articles/360002944212-BeautyChain-BEC-Withdrawal-and-Trading-Suspended",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://support.okex.com/hc/en-us/articles/360002944212-BeautyChain-BEC-Withdrawal-and-Trading-Suspended"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://twitter.com/OKEx_/status/987967343983714304",
|
"name": "https://twitter.com/OKEx_/status/987967343983714304",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "https://www.reddit.com/r/ethereum/comments/8esyg9/okex_erc20_bug/",
|
"name": "https://www.reddit.com/r/ethereum/comments/8esyg9/okex_erc20_bug/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.reddit.com/r/ethereum/comments/8esyg9/okex_erc20_bug/"
|
"url": "https://www.reddit.com/r/ethereum/comments/8esyg9/okex_erc20_bug/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://dasp.co/#item-3",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://dasp.co/#item-3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://peckshield.com/2018/04/22/batchOverflow/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://peckshield.com/2018/04/22/batchOverflow/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.okex.com/hc/en-us/articles/360002944212-BeautyChain-BEC-Withdrawal-and-Trading-Suspended",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://support.okex.com/hc/en-us/articles/360002944212-BeautyChain-BEC-Withdrawal-and-Trading-Suspended"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "sfowler@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-10933",
|
"ID": "CVE-2018-10933",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -66,29 +66,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "45638",
|
"name": "USN-3795-1",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://www.exploit-db.com/exploits/45638/"
|
"url": "https://usn.ubuntu.com/3795-1/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20181018 [SECURITY] [DLA 1548-1] libssh security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10933",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10933"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.libssh.org/security/advisories/CVE-2018-10933.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.libssh.org/security/advisories/CVE-2018-10933.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0016",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0016"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
@ -96,9 +76,9 @@
|
|||||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20190118-0002/",
|
"name": "USN-3795-2",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20190118-0002/"
|
"url": "https://usn.ubuntu.com/3795-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4322",
|
"name": "DSA-4322",
|
||||||
@ -106,19 +86,39 @@
|
|||||||
"url": "https://www.debian.org/security/2018/dsa-4322"
|
"url": "https://www.debian.org/security/2018/dsa-4322"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3795-1",
|
"name": "45638",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://usn.ubuntu.com/3795-1/"
|
"url": "https://www.exploit-db.com/exploits/45638/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3795-2",
|
"name": "https://www.libssh.org/security/advisories/CVE-2018-10933.txt",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/3795-2/"
|
"url": "https://www.libssh.org/security/advisories/CVE-2018-10933.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10933",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10933"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "105677",
|
"name": "105677",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105677"
|
"url": "http://www.securityfocus.com/bid/105677"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20181018 [SECURITY] [DLA 1548-1] libssh security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0016",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0016"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "psampaio@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2018-14634",
|
"ID": "CVE-2018-14634",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,11 +62,91 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3540",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3540"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20190204-0002/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20190204-0002/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2925",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2925"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3591",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3591"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "45516",
|
"name": "45516",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/45516/"
|
"url": "https://www.exploit-db.com/exploits/45516/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3775-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3775-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2933",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2933"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3779-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3779-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2748",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2748"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3590",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3590"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3775-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3775-2/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2763",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2763"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "105407",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/105407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2924",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2924"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3586",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3586"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3643",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3643"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2846",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2846"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20180925 Integer overflow in Linux's create_elf_tables() (CVE-2018-14634)",
|
"name": "[oss-security] 20180925 Integer overflow in Linux's create_elf_tables() (CVE-2018-14634)",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -76,86 +156,6 @@
|
|||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14634",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14634",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14634"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14634"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20190204-0002/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20190204-0002/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2748",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2748"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2763",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2763"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2846",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2846"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2924",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2924"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2925",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2925"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:2933",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2933"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3540",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3540"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3586",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3586"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3590",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3590"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3591",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3591"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3643",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3643"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3775-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3775-2/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3779-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3779-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3775-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3775-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "105407",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/105407"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/fouzhe/security/tree/master/jpeg_encoder#segv-in-function-readfrombmp",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/fouzhe/security/tree/master/jpeg_encoder#segv-in-function-readfrombmp"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/thejinchao/jpeg_encoder/issues/4",
|
"name": "https://github.com/thejinchao/jpeg_encoder/issues/4",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/thejinchao/jpeg_encoder/issues/4"
|
"url": "https://github.com/thejinchao/jpeg_encoder/issues/4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/fouzhe/security/tree/master/jpeg_encoder#segv-in-function-readfrombmp",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/fouzhe/security/tree/master/jpeg_encoder#segv-in-function-readfrombmp"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-15787",
|
"ID": "CVE-2018-15787",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update",
|
"name": "RHSA-2018:3650",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3650"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.kb.cert.org/vuls/id/332928",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.kb.cert.org/vuls/id/332928"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201811-12",
|
"name": "GLSA-201811-12",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201811-12"
|
"url": "https://security.gentoo.org/glsa/201811-12"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3650",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3650"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3768-1",
|
"name": "USN-3768-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3768-1/"
|
"url": "https://usn.ubuntu.com/3768-1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=e01e77a36cbb2e0277bc3a63852244bec41be0f6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "105178",
|
"name": "105178",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105178"
|
"url": "http://www.securityfocus.com/bid/105178"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0b6cd1918e1ec4ffd087400a754a845180a4522b"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.kb.cert.org/vuls/id/332928",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.kb.cert.org/vuls/id/332928"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2018-20071",
|
"ID": "CVE-2018-20071",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
|
"name": "https://www.wireshark.org/security/wnpa-sec-2018-19.html",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MISC",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
|
"url": "https://www.wireshark.org/security/wnpa-sec-2018-19.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14469",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14469",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14469"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14469"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f05c3b91f9571210b86576ee6284e71a3306109d",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f05c3b91f9571210b86576ee6284e71a3306109d",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f05c3b91f9571210b86576ee6284e71a3306109d"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f05c3b91f9571210b86576ee6284e71a3306109d"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2018-19.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2018-19.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user