mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
16d2fbba35
commit
99b5e3d2e2
@ -62,15 +62,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3884"
|
"url": "http://www.securityfocus.com/bid/3884"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://members.rogers.com/blackmoon2k/pages/news_page.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://members.rogers.com/blackmoon2k/pages/news_page.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "blackmoon-ftpd-static-bo(7895)",
|
"name": "blackmoon-ftpd-static-bo(7895)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/7895.php"
|
"url": "http://www.iss.net/security_center/static/7895.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://members.rogers.com/blackmoon2k/pages/news_page.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://members.rogers.com/blackmoon2k/pages/news_page.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS02-018",
|
"name": "3316",
|
||||||
"refsource" : "MS",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-018"
|
"url": "http://www.osvdb.org/3316"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CA-2002-09",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.cert.org/advisories/CA-2002-09.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#454091",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/454091"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "iis-asp-http-header-bo(8797)",
|
"name": "iis-asp-http-header-bo(8797)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/8797.php"
|
"url": "http://www.iss.net/security_center/static/8797.php"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4476",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4476"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3316",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/3316"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:137",
|
"name": "oval:org.mitre.oval:def:137",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A137"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A137"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS02-018",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#454091",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/454091"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4476",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4476"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CA-2002-09",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.cert.org/advisories/CA-2002-09.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:39",
|
"name": "oval:org.mitre.oval:def:39",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A39"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A39"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020415 Microsoft IIS Vulnerabilities in Cisco Products - MS02-018",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/warp/public/707/Microsoft-IIS-vulnerabilities-MS02-018.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020227 LBYTE&SECURITY.NNOV: Buffer overflows in Worldgroup",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=101484128203523&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "worldgroup-ftp-list-bo(8297)",
|
"name": "worldgroup-ftp-list-bo(8297)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "4185",
|
"name": "4185",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4185"
|
"url": "http://www.securityfocus.com/bid/4185"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020227 LBYTE&SECURITY.NNOV: Buffer overflows in Worldgroup",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=101484128203523&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020414 Vulnerability in HP Photosmart/Deskjet Drivers for Mac OS X (root compromise)",
|
"name": "macos-photosmart-weak-permissions(8856)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0169.html"
|
"url": "http://www.iss.net/security_center/static/8856.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "4518",
|
"name": "4518",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/4518"
|
"url": "http://www.securityfocus.com/bid/4518"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "macos-photosmart-weak-permissions(8856)",
|
"name": "20020414 Vulnerability in HP Photosmart/Deskjet Drivers for Mac OS X (root compromise)",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/8856.php"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0169.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020727 Phenoelit Advisory #0815 +-+",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-07/0345.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#377003",
|
"name": "VU#377003",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/377003"
|
"url": "http://www.kb.cert.org/vuls/id/377003"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "5331",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/5331"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "hp-jetdirect-snmp-read(9693)",
|
"name": "hp-jetdirect-snmp-read(9693)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9693.php"
|
"url": "http://www.iss.net/security_center/static/9693.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020727 Phenoelit Advisory #0815 +-+",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0345.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5331",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/5331"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "ATSTAKE",
|
"refsource": "ATSTAKE",
|
||||||
"url": "http://www.atstake.com/research/advisories/2003/a060903-1.txt"
|
"url": "http://www.atstake.com/research/advisories/2003/a060903-1.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#924812",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/924812"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "7854",
|
"name": "7854",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/7854"
|
"url": "http://www.securityfocus.com/bid/7854"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#924812",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/924812"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "nokia-ggsn-ip-dos(12221)",
|
"name": "nokia-ggsn-ip-dos(12221)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -57,21 +57,6 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010496.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-September/010496.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20030920 LSH: Buffer overrun and remote root compromise in lshd",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=106407188509874&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20030919 Remote root vuln in lsh 1.4.x",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=106398939512178&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-717",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-717"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://lists.lysator.liu.se/pipermail/lsh-bugs/2003q3/000120.html",
|
"name": "http://lists.lysator.liu.se/pipermail/lsh-bugs/2003q3/000120.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "http://bugs.debian.org/211662",
|
"name": "http://bugs.debian.org/211662",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.debian.org/211662"
|
"url": "http://bugs.debian.org/211662"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-717",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-717"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030920 LSH: Buffer overrun and remote root compromise in lshd",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=106407188509874&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20030919 Remote root vuln in lsh 1.4.x",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=106398939512178&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "12958",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12958"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1013614",
|
"name": "1013614",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1013614"
|
"url": "http://securitytracker.com/id?1013614"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12958",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12958"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050409 Directory transversal, sql injection and xss vulnerabilities in RadBids Gold v2",
|
"name": "radbids-gold-php-xss(20038)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/395527"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20038"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.digitalparadox.org/advisories/rga.txt",
|
"name": "http://www.digitalparadox.org/advisories/rga.txt",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.digitalparadox.org/advisories/rga.txt"
|
"url": "http://www.digitalparadox.org/advisories/rga.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "13080",
|
"name": "20050409 Directory transversal, sql injection and xss vulnerabilities in RadBids Gold v2",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/13080"
|
"url": "http://www.securityfocus.com/archive/1/395527"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15430",
|
"name": "15430",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.osvdb.org/15430"
|
"url": "http://www.osvdb.org/15430"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15431",
|
"name": "13080",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.osvdb.org/15431"
|
"url": "http://www.securityfocus.com/bid/13080"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14906",
|
"name": "14906",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://secunia.com/advisories/14906"
|
"url": "http://secunia.com/advisories/14906"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "radbids-gold-php-xss(20038)",
|
"name": "15431",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20038"
|
"url": "http://www.osvdb.org/15431"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=322146",
|
"name": "mediawiki-unknown-xss(20210)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=322146"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20210"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13301",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13301"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15719",
|
"name": "15719",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://secunia.com/advisories/14993"
|
"url": "http://secunia.com/advisories/14993"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mediawiki-unknown-xss(20210)",
|
"name": "13301",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20210"
|
"url": "http://www.securityfocus.com/bid/13301"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=322146",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=322146"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2009-1137",
|
"ID": "CVE-2009-1137",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "32428",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/32428"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1290",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1290"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS09-017",
|
"name": "MS09-017",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA09-132A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-132A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34876",
|
"name": "34876",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,25 +77,20 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/54381"
|
"url": "http://osvdb.org/54381"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:5946",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5946"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1022205",
|
"name": "1022205",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1022205"
|
"url": "http://www.securitytracker.com/id?1022205"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32428",
|
"name": "TA09-132A",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CERT",
|
||||||
"url" : "http://secunia.com/advisories/32428"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-132A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1290",
|
"name": "oval:org.mitre.oval:def:5946",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1290"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5946"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "powerpoint-sounddata-code-execution(50425)",
|
"name": "powerpoint-sounddata-code-execution(50425)",
|
||||||
|
@ -52,60 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.2.2-4.3+etch2.diff.gz",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.2.2-4.3+etch2.diff.gz"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT3757",
|
"name": "http://support.apple.com/kb/HT3757",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT3757"
|
"url": "http://support.apple.com/kb/HT3757"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2009-08-05-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1842",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1842"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2009:191",
|
"name": "MDVSA-2009:191",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:191"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:191"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-831-1",
|
"name": "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.2.2-4.3+etch2.diff.gz",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-831-1"
|
"url": "http://security.debian.org/pool/updates/main/o/openexr/openexr_1.2.2-4.3+etch2.diff.gz"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA09-218A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35838",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35838"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022674",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022674"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36032",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/36032"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36096",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/36096"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36753",
|
"name": "36753",
|
||||||
@ -117,10 +77,50 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/2035"
|
"url": "http://www.vupen.com/english/advisories/2009/2035"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "36096",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/36096"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1842",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1842"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36032",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/36032"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2009-08-05-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35838",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35838"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022674",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022674"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-831-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-831-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2172",
|
"name": "ADV-2009-2172",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/2172"
|
"url": "http://www.vupen.com/english/advisories/2009/2172"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA09-218A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-5066",
|
"ID": "CVE-2009-5066",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120720 CVE for JBOSS EAP 5.0(twiddle and jmx invocations) ?",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/07/20/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120723 Re: CVE for JBOSS EAP 5.0(twiddle and jmx invocations) ?",
|
"name": "[oss-security] 20120723 Re: CVE for JBOSS EAP 5.0(twiddle and jmx invocations) ?",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -72,55 +67,35 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://issues.jboss.org/browse/JBPAPP-3391?_sscc=t"
|
"url": "https://issues.jboss.org/browse/JBPAPP-3391?_sscc=t"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0191",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0192",
|
"name": "RHSA-2013:0192",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0193",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0194",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0194.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0195",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0195.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0196",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0197",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0198",
|
"name": "RHSA-2013:0198",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0195",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0221",
|
"name": "RHSA-2013:0221",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:0533",
|
"name": "RHSA-2013:0196",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0533.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0193",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51984",
|
"name": "51984",
|
||||||
@ -131,6 +106,31 @@
|
|||||||
"name": "52054",
|
"name": "52054",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/52054"
|
"url": "http://secunia.com/advisories/52054"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0191",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0533",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0533.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0197",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0194",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120720 CVE for JBOSS EAP 5.0(twiddle and jmx invocations) ?",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/07/20/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-0557",
|
"ID": "CVE-2012-0557",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
"name": "53054",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
"url": "http://www.securityfocus.com/bid/53054"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53054",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53054"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1026949",
|
"name": "1026949",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1026949"
|
"url": "http://www.securitytracker.com/id?1026949"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-0655",
|
"ID": "CVE-2012-0655",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "53462",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/53462"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53445",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/53445"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5281",
|
"name": "http://support.apple.com/kb/HT5281",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "APPLE-SA-2012-05-09-1",
|
"name": "APPLE-SA-2012-05-09-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53445",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53445"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53462",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53462"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,60 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120430 Re: CVE-request: SilverStripe before 2.4.4",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/30/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/files/view/109210/silverstripecmspage-xss.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/files/view/109210/silverstripecmspage-xss.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.3.13",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.3.13"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.4.7",
|
"name": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.4.7",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.4.7"
|
"url": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.4.7"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/silverstripe/sapphire/commit/252e187",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/silverstripe/sapphire/commit/252e187"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/silverstripe/sapphire/commit/475e077",
|
"name": "https://github.com/silverstripe/sapphire/commit/475e077",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/silverstripe/sapphire/commit/475e077"
|
"url": "https://github.com/silverstripe/sapphire/commit/475e077"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/silverstripe/sapphire/commit/5fe7091",
|
"name": "78677",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://github.com/silverstripe/sapphire/commit/5fe7091"
|
"url": "http://osvdb.org/78677"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51761",
|
"name": "51761",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/51761"
|
"url": "http://www.securityfocus.com/bid/51761"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "78677",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/78677"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "47812",
|
"name": "47812",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/47812"
|
"url": "http://secunia.com/advisories/47812"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120430 Re: CVE-request: SilverStripe before 2.4.4",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/04/30/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/silverstripe/sapphire/commit/5fe7091",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/silverstripe/sapphire/commit/5fe7091"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.3.13",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://doc.silverstripe.org/framework/en/trunk/changelogs/2.3.13"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "silverstripe-editform-xss(72820)",
|
"name": "silverstripe-editform-xss(72820)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72820"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72820"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/files/view/109210/silverstripecmspage-xss.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/files/view/109210/silverstripecmspage-xss.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/silverstripe/sapphire/commit/252e187",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/silverstripe/sapphire/commit/252e187"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3455",
|
"ID": "CVE-2012-3455",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,64 +53,64 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120804 CVE request for Calligra",
|
"name": "50199",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/04/1"
|
"url": "http://secunia.com/advisories/50199"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120804 Re: CVE request for Calligra",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/04/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120805 Re: CVE request for Calligra",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/06/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20120806 Re: CVE request for Calligra",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/06/6"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120810 Re: CVE request for Calligra",
|
"name": "[oss-security] 20120810 Re: CVE request for Calligra",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/10/1"
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/10/1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120806 Re: CVE request for Calligra",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/06/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120805 Re: CVE request for Calligra",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/06/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120804 Re: CVE request for Calligra",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/04/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "koffice-kword-odf-bo(77483)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77483"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://media.blackhat.com/bh-us-12/Briefings/C_Miller/BH_US_12_Miller_NFC_attack_surface_WP.pdf",
|
"name": "http://media.blackhat.com/bh-us-12/Briefings/C_Miller/BH_US_12_Miller_NFC_attack_surface_WP.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://media.blackhat.com/bh-us-12/Briefings/C_Miller/BH_US_12_Miller_NFC_attack_surface_WP.pdf"
|
"url": "http://media.blackhat.com/bh-us-12/Briefings/C_Miller/BH_US_12_Miller_NFC_attack_surface_WP.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.kde.org/info/security/advisory-20120810-1.txt",
|
"name": "[oss-security] 20120804 CVE request for Calligra",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.kde.org/info/security/advisory-20120810-1.txt"
|
"url": "http://www.openwall.com/lists/oss-security/2012/08/04/1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1060",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-08/msg00040.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1526-1",
|
"name": "USN-1526-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1526-1"
|
"url": "http://www.ubuntu.com/usn/USN-1526-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kde.org/info/security/advisory-20120810-1.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kde.org/info/security/advisory-20120810-1.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "54816",
|
"name": "54816",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/54816"
|
"url": "http://www.securityfocus.com/bid/54816"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50199",
|
"name": "openSUSE-SU-2012:1060",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/50199"
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00040.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "koffice-kword-odf-bo(77483)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77483"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3756",
|
"ID": "CVE-2012-3756",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT5581",
|
"name": "51226",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.apple.com/kb/HT5581"
|
"url": "http://secunia.com/advisories/51226"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-11-07-1",
|
"name": "APPLE-SA-2012-11-07-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Nov/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Nov/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2013-03-14-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "87091",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/87091"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16065",
|
"name": "oval:org.mitre.oval:def:16065",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16065"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16065"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51226",
|
"name": "APPLE-SA-2013-03-14-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "APPLE",
|
||||||
"url" : "http://secunia.com/advisories/51226"
|
"url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "quicktime-rnet-bo(79903)",
|
"name": "quicktime-rnet-bo(79903)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79903"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79903"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5581",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5581"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "87091",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/87091"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4405",
|
"ID": "CVE-2012-4405",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120911 CVE-2012-4405 ghostscript, argyllcms: Array index error leading to heap-based bufer OOB write",
|
"name": "RHSA-2012:1256",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/11/2"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1256.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201412-17",
|
"name": "GLSA-201412-17",
|
||||||
@ -68,9 +63,19 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201412-17.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201412-17.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2012:151",
|
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:151"
|
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20120911 CVE-2012-4405 ghostscript, argyllcms: Array index error leading to heap-based bufer OOB write",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2012/09/11/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1290",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00015.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2013:089",
|
"name": "MDVSA-2013:089",
|
||||||
@ -82,50 +87,45 @@
|
|||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:090"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:090"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1256",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1256.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1289",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1290",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-10/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:1222",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00031.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1581-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1581-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "55494",
|
"name": "55494",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/55494"
|
"url": "http://www.securityfocus.com/bid/55494"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1027517",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1027517"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "50719",
|
"name": "50719",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50719"
|
"url": "http://secunia.com/advisories/50719"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:1222",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00031.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1289",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00001.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "icclib-pdf-bo(78411)",
|
"name": "icclib-pdf-bo(78411)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78411"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78411"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1027517",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1027517"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1581-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1581-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:151",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:151"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4462",
|
"ID": "CVE-2012-4462",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=860850",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=860850"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://htcondor-git.cs.wisc.edu/?p=condor.git;a=commitdiff;h=8f9b304c4f6c0a98dafa61b2c0e4beb3b70e4c84",
|
"name": "https://htcondor-git.cs.wisc.edu/?p=condor.git;a=commitdiff;h=8f9b304c4f6c0a98dafa61b2c0e4beb3b70e4c84",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "RHSA-2013:0565",
|
"name": "RHSA-2013:0565",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0565.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0565.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=860850",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=860850"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4523",
|
"ID": "CVE-2012-4523",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,25 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
|
"name": "[radsecproxy] 20120917 Radsecproxy 1.6.1 is out",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2012/10/17/7"
|
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56105",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/56105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51251",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51251"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
|
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
|
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[radsecproxy] 20120917 Radsecproxy 1.6.1 is out",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://project.nordu.net/browse/RADSECPROXY-43",
|
"name": "https://project.nordu.net/browse/RADSECPROXY-43",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -83,14 +83,14 @@
|
|||||||
"url": "http://www.debian.org/security/2012/dsa-2573"
|
"url": "http://www.debian.org/security/2012/dsa-2573"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "56105",
|
"name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/56105"
|
"url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51251",
|
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/51251"
|
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4557",
|
"ID": "CVE-2012-4557",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://httpd.apache.org/security/vulnerabilities_22.html#2.2.22",
|
"name": "SSRT101139",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "HP",
|
||||||
"url" : "http://httpd.apache.org/security/vulnerabilities_22.html#2.2.22"
|
"url": "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1227298",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1227298"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=871685",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=871685"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2579",
|
"name": "DSA-2579",
|
||||||
@ -73,34 +63,44 @@
|
|||||||
"url": "http://www.debian.org/security/2012/dsa-2579"
|
"url": "http://www.debian.org/security/2012/dsa-2579"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02866",
|
"name": "http://svn.apache.org/viewvc?view=revision&revision=1227298",
|
||||||
"refsource" : "HP",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
"url": "http://svn.apache.org/viewvc?view=revision&revision=1227298"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101139",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0243",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0248",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:18938",
|
"name": "oval:org.mitre.oval:def:18938",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18938"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18938"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://httpd.apache.org/security/vulnerabilities_22.html#2.2.22",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://httpd.apache.org/security/vulnerabilities_22.html#2.2.22"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19284",
|
"name": "oval:org.mitre.oval:def:19284",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19284"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19284"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0248",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=871685",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=871685"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02866",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0243",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-4955",
|
"ID": "CVE-2012-4955",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=5JDN0&osCode=WNET&fileId=3082293694",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=5JDN0&osCode=WNET&fileId=3082293694"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=JJMWP&osCode=WNET&fileId=3082295338",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=JJMWP&osCode=WNET&fileId=3082295338"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=PCXMR&osCode=WNET&fileId=3082295344",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=PCXMR&osCode=WNET&fileId=3082295344"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#558132",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/558132"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "56518",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/56518"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "87405",
|
"name": "87405",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -91,6 +66,31 @@
|
|||||||
"name": "dell-openmanage-xss(80071)",
|
"name": "dell-openmanage-xss(80071)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80071"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80071"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#558132",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/558132"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=PCXMR&osCode=WNET&fileId=3082295344",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=PCXMR&osCode=WNET&fileId=3082295344"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=JJMWP&osCode=WNET&fileId=3082295338",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=JJMWP&osCode=WNET&fileId=3082295338"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "56518",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/56518"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=5JDN0&osCode=WNET&fileId=3082293694",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.dell.com/support/drivers/us/en/19/DriverDetails/Product/poweredge-r710?driverId=5JDN0&osCode=WNET&fileId=3082293694"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-6092",
|
"ID": "CVE-2012-6092",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://activemq.apache.org/activemq-580-release.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://activemq.apache.org/activemq-580-release.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://fisheye6.atlassian.com/changelog/activemq?cs=1399577",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://fisheye6.atlassian.com/changelog/activemq?cs=1399577"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.apache.org/jira/browse/AMQ-4115",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.apache.org/jira/browse/AMQ-4115"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version=12323282",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version=12323282"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:1029",
|
"name": "RHSA-2013:1029",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -81,6 +61,26 @@
|
|||||||
"name": "59400",
|
"name": "59400",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/59400"
|
"url": "http://www.securityfocus.com/bid/59400"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.apache.org/jira/browse/AMQ-4115",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.apache.org/jira/browse/AMQ-4115"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://fisheye6.atlassian.com/changelog/activemq?cs=1399577",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://fisheye6.atlassian.com/changelog/activemq?cs=1399577"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://activemq.apache.org/activemq-580-release.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://activemq.apache.org/activemq-580-release.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version=12323282",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.apache.org/jira/secure/ReleaseNote.jspa?projectId=12311210&version=12323282"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[sane-devel] 20170211 Bug#854804: saned: SANE_NET_CONTROL_OPTION response packet may contain memory contents of the server",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035029.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[sane-devel] 20170219 Bug#854804: saned: SANE_NET_CONTROL_OPTION response packet may contain memory contents of the server",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035054.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[sane-devel] 20170225 CVE-2017-6318 (old: Bug#854804: saned: SANE_NET_CONTROL_OPTION response packet may contain memory contents of the server)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035059.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://alioth.debian.org/tracker/index.php?func=detail&aid=315576",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://alioth.debian.org/tracker/index.php?func=detail&aid=315576"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2017:0649",
|
"name": "openSUSE-SU-2017:0649",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -81,6 +61,26 @@
|
|||||||
"name": "97028",
|
"name": "97028",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97028"
|
"url": "http://www.securityfocus.com/bid/97028"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://alioth.debian.org/tracker/index.php?func=detail&aid=315576",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://alioth.debian.org/tracker/index.php?func=detail&aid=315576"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[sane-devel] 20170211 Bug#854804: saned: SANE_NET_CONTROL_OPTION response packet may contain memory contents of the server",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035029.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[sane-devel] 20170225 CVE-2017-6318 (old: Bug#854804: saned: SANE_NET_CONTROL_OPTION response packet may contain memory contents of the server)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035059.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[sane-devel] 20170219 Bug#854804: saned: SANE_NET_CONTROL_OPTION response packet may contain memory contents of the server",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.alioth.debian.org/pipermail/sane-devel/2017-February/035054.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-waas"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-waas"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "99200",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/99200"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038747",
|
"name": "1038747",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038747"
|
"url": "http://www.securitytracker.com/id/1038747"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "99200",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/99200"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "43225",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/43225/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://m4.rkw.io/blog/cve20177690-local-root-privesc-in-proxifier-for-mac-219.html",
|
"name": "https://m4.rkw.io/blog/cve20177690-local-root-privesc-in-proxifier-for-mac-219.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://m4.rkw.io/blog/cve20177690-local-root-privesc-in-proxifier-for-mac-219.html"
|
"url": "https://m4.rkw.io/blog/cve20177690-local-root-privesc-in-proxifier-for-mac-219.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43225",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/43225/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "98312",
|
"name": "98312",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update",
|
"name": "USN-3719-3",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html"
|
"url": "https://usn.ubuntu.com/3719-3/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mutt.org/news.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.mutt.org/news.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/neomutt/neomutt/commit/36a29280448097f34ce9c94606195f2ac643fed1",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/neomutt/neomutt/commit/36a29280448097f34ce9c94606195f2ac643fed1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://gitlab.com/muttmua/mutt/commit/9347b5c01dc52682cb6be11539d9b7ebceae4416",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://gitlab.com/muttmua/mutt/commit/9347b5c01dc52682cb6be11539d9b7ebceae4416"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://neomutt.org/2018/07/16/release",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://neomutt.org/2018/07/16/release"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4277",
|
"name": "DSA-4277",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4277"
|
"url": "https://www.debian.org/security/2018/dsa-4277"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180802 [SECURITY] [DLA 1455-1] mutt security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://gitlab.com/muttmua/mutt/commit/9347b5c01dc52682cb6be11539d9b7ebceae4416",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://gitlab.com/muttmua/mutt/commit/9347b5c01dc52682cb6be11539d9b7ebceae4416"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201810-07",
|
"name": "GLSA-201810-07",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201810-07"
|
"url": "https://security.gentoo.org/glsa/201810-07"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3719-3",
|
"name": "http://www.mutt.org/news.html",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MISC",
|
||||||
"url" : "https://usn.ubuntu.com/3719-3/"
|
"url": "http://www.mutt.org/news.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://neomutt.org/2018/07/16/release",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://neomutt.org/2018/07/16/release"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/neomutt/neomutt/commit/36a29280448097f34ce9c94606195f2ac643fed1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/neomutt/neomutt/commit/36a29280448097f34ce9c94606195f2ac643fed1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-20108",
|
"ID": "CVE-2018-20108",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106306",
|
"name": "106306",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106306"
|
"url": "http://www.securityfocus.com/bid/106306"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-3860-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3860-2/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1652625",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1652625",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "USN-3860-1",
|
"name": "USN-3860-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3860-1/"
|
"url": "https://usn.ubuntu.com/3860-1/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3860-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3860-2/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14468",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14468"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=14d6f717d8ea27688af48532edb1d29f502ea8f0",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=14d6f717d8ea27688af48532edb1d29f502ea8f0",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "https://www.wireshark.org/security/wnpa-sec-2018-17.html",
|
"name": "https://www.wireshark.org/security/wnpa-sec-2018-17.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.wireshark.org/security/wnpa-sec-2018-17.html"
|
"url": "https://www.wireshark.org/security/wnpa-sec-2018-17.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14468",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14468"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2018-9549",
|
"ID": "CVE-2018-9549",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-12-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-12-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106137",
|
"name": "106137",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106137"
|
"url": "http://www.securityfocus.com/bid/106137"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-12-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-12-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user