mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
824ec17a1a
commit
a455059926
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-2596",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY79204"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2332",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2332"
|
||||
},
|
||||
{
|
||||
"name": "29862",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "20579",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20579"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2332",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2332"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060619 Input Validation/Output Encoding Vulnerabilities in Cisco CallManager Allow Script Injection Attacks",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047015.html"
|
||||
"name": "1114",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1114"
|
||||
},
|
||||
{
|
||||
"name" : "20060619 Input Validation/Output Encoding Vulnerabilities in Cisco CallManager Allow Script Injection Attacks",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437757/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060620 Re: Input Validation/Output Encoding Vulnerabilities in Cisco CallManager Allow Script Injection Attacks",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047019.html"
|
||||
"name": "26651",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26651"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fishnetsecurity.com/csirt/disclosure/cisco/Cisco+CallManager+XSS+Advisory.htm",
|
||||
@ -83,39 +78,44 @@
|
||||
"url": "http://www.securityfocus.com/bid/18504"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2443",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2443"
|
||||
"name": "20060619 Input Validation/Output Encoding Vulnerabilities in Cisco CallManager Allow Script Injection Attacks",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047015.html"
|
||||
},
|
||||
{
|
||||
"name" : "26651",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26651"
|
||||
},
|
||||
{
|
||||
"name" : "26652",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26652"
|
||||
"name": "cisco-callmanager-web-xss(27225)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27225"
|
||||
},
|
||||
{
|
||||
"name": "1016328",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016328"
|
||||
},
|
||||
{
|
||||
"name": "20060620 Re: Input Validation/Output Encoding Vulnerabilities in Cisco CallManager Allow Script Injection Attacks",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047019.html"
|
||||
},
|
||||
{
|
||||
"name": "20735",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20735"
|
||||
},
|
||||
{
|
||||
"name" : "1114",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1114"
|
||||
"name": "ADV-2006-2443",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2443"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-callmanager-web-xss(27225)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27225"
|
||||
"name": "20060619 Input Validation/Output Encoding Vulnerabilities in Cisco CallManager Allow Script Injection Attacks",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437757/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26652",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26652"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060801 SYM06-013 Symantec On-Demand Protection Encrypted Data Exposure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441850/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/avcenter/security/Content/2006.08.01a.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/avcenter/security/Content/2006.08.01a.html"
|
||||
"name": "1016619",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016619"
|
||||
},
|
||||
{
|
||||
"name": "19248",
|
||||
@ -68,24 +63,29 @@
|
||||
"url": "http://www.securityfocus.com/bid/19248"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3097",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3097"
|
||||
},
|
||||
{
|
||||
"name" : "1016619",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016619"
|
||||
},
|
||||
{
|
||||
"name" : "21280",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21280"
|
||||
"name": "20060801 SYM06-013 Symantec On-Demand Protection Encrypted Data Exposure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441850/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "symantec-ondemand-weak-encryption(28181)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28181"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/avcenter/security/Content/2006.08.01a.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/avcenter/security/Content/2006.08.01a.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3097",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3097"
|
||||
},
|
||||
{
|
||||
"name": "21280",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21280"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060724 MusicBox <= 2.3.4 XSS SQL injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441000/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1284",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1284"
|
||||
},
|
||||
{
|
||||
"name": "20060724 MusicBox <= 2.3.4 XSS SQL injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441000/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "musicbox-multiple-xss(27925)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21193",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21193"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opencms.org/opencms/en/shownews.html?id=1002",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.opencms.org/opencms/en/shownews.html?id=1002"
|
||||
},
|
||||
{
|
||||
"name": "1302",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1302"
|
||||
},
|
||||
{
|
||||
"name": "20060726 Multiple vulnerabilities in OpenCMS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441182/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "opencms-message-xss(28033)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28033"
|
||||
},
|
||||
{
|
||||
"name": "http://o0o.nu/~meder/OpenCMS_multiple_vulnerabilities.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,26 +86,6 @@
|
||||
"name": "http://www.opencms.org/export/download/opencms/opencms_6.2.2_src.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.opencms.org/export/download/opencms/opencms_6.2.2_src.zip"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opencms.org/opencms/en/shownews.html?id=1002",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.opencms.org/opencms/en/shownews.html?id=1002"
|
||||
},
|
||||
{
|
||||
"name" : "21193",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21193"
|
||||
},
|
||||
{
|
||||
"name" : "1302",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1302"
|
||||
},
|
||||
{
|
||||
"name" : "opencms-message-xss(28033)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28033"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://projects.info-pull.com/mokb/MOKB-21-11-2006.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://projects.info-pull.com/mokb/MOKB-21-11-2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-03-13",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-072A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name" : "21201",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21201"
|
||||
},
|
||||
{
|
||||
"name": "21236",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21236"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4629",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4629"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4653",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4653"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0930",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "30510",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30510"
|
||||
},
|
||||
{
|
||||
"name" : "1017260",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017260"
|
||||
"name": "macosx-udtohfs-dos(30463)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30463"
|
||||
},
|
||||
{
|
||||
"name": "TA07-072A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-03-13",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.info-pull.com/mokb/MOKB-21-11-2006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projects.info-pull.com/mokb/MOKB-21-11-2006.html"
|
||||
},
|
||||
{
|
||||
"name": "1017751",
|
||||
@ -117,15 +97,35 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23012"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4629",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4629"
|
||||
},
|
||||
{
|
||||
"name": "23062",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23062"
|
||||
},
|
||||
{
|
||||
"name" : "24479",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24479"
|
||||
"name": "ADV-2007-0930",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "1017260",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017260"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4653",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4653"
|
||||
},
|
||||
{
|
||||
"name": "21201",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21201"
|
||||
},
|
||||
{
|
||||
"name": "macosx-dmg-code-execution(30440)",
|
||||
@ -133,9 +133,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30440"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-udtohfs-dos(30463)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30463"
|
||||
"name": "24479",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24479"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1948",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1948"
|
||||
},
|
||||
{
|
||||
"name": "20060618 vuBB <= 0.2.1 [BFA] SQL Injection Exploit + Advisory link",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "vubb-multiple-path-disclosure(27299)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27299"
|
||||
},
|
||||
{
|
||||
"name": "http://www.acid-root.new.fr/advisories/vubb021b.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2006-2458",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2458"
|
||||
},
|
||||
{
|
||||
"name" : "1948",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1948"
|
||||
},
|
||||
{
|
||||
"name" : "vubb-multiple-path-disclosure(27299)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27299"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/514/3319127_f.SAL_Public.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/514/3319127_f.SAL_Public.html"
|
||||
"name": "ADV-2006-5090",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5090"
|
||||
},
|
||||
{
|
||||
"name": "21678",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/21678"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5090",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5090"
|
||||
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/514/3319127_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/514/3319127_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name": "23406",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3054",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3054"
|
||||
},
|
||||
{
|
||||
"name": "pnews-user-info-disclosure(31197)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31197"
|
||||
},
|
||||
{
|
||||
"name": "3054",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3054"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://mamboxchange.com/forum/forum.php?forum_id=7767",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://mamboxchange.com/forum/forum.php?forum_id=7767"
|
||||
},
|
||||
{
|
||||
"name": "20458",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "22263",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22263"
|
||||
},
|
||||
{
|
||||
"name": "http://mamboxchange.com/forum/forum.php?forum_id=7767",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mamboxchange.com/forum/forum.php?forum_id=7767"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-2220",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0573",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-02.html"
|
||||
"name": "ADV-2011-0348",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0348"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2"
|
||||
"name": "1025055",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025055"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0206",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0206.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0259",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0259.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0368",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0368.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "46192",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46192"
|
||||
},
|
||||
{
|
||||
"name" : "70917",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70917"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14172",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14172"
|
||||
"name": "player-unspec-code-execution(65236)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65236"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16262",
|
||||
@ -103,9 +73,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16262"
|
||||
},
|
||||
{
|
||||
"name" : "1025055",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025055"
|
||||
"name": "ADV-2011-0646",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0646"
|
||||
},
|
||||
{
|
||||
"name": "43267",
|
||||
@ -117,45 +87,75 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43292"
|
||||
},
|
||||
{
|
||||
"name" : "43340",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43340"
|
||||
},
|
||||
{
|
||||
"name": "43351",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43351"
|
||||
},
|
||||
{
|
||||
"name" : "43747",
|
||||
"name": "43340",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43747"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0348",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0348"
|
||||
"url": "http://secunia.com/advisories/43340"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0383",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0383"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14172",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14172"
|
||||
},
|
||||
{
|
||||
"name": "70917",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70917"
|
||||
},
|
||||
{
|
||||
"name": "43747",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43747"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0402",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0402"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0646",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0646"
|
||||
"name": "RHSA-2011:0259",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0259.html"
|
||||
},
|
||||
{
|
||||
"name" : "player-unspec-code-execution(65236)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65236"
|
||||
"name": "46192",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46192"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0206",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0206.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0368",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0368.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0624",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-12.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:13924",
|
||||
"refsource": "OVAL",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "oval:org.mitre.oval:def:16010",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16010"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-12.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0811",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name": "TA11-201A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0815",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,100 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201406-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02697",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100591",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02797",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02777",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100854",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100867",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02799",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:032",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:030",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:036",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:0807",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0863",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:0966",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html"
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2011:0633",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name": "TA11-201A",
|
||||
@ -153,24 +78,99 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14335",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14335"
|
||||
"name": "SUSE-SA:2011:036",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14896",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14896"
|
||||
"name": "SUSE-SA:2011:032",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0966",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "44930",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44930"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:030",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100591",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100867",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "49198",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49198"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14335",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14335"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0807",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:0633",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02777",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14896",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14896"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02697",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132439520301822&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100854",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02797",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2011-1420",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110325 ESA-2011-010: EMC Data Protection Advisor Collector arbitrary code execution with elevated privileges vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/517179/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "47036",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47036"
|
||||
},
|
||||
{
|
||||
"name" : "1025253",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025253"
|
||||
},
|
||||
{
|
||||
"name" : "43893",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43893"
|
||||
"name": "20110325 ESA-2011-010: EMC Data Protection Advisor Collector arbitrary code execution with elevated privileges vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517179/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "8169",
|
||||
@ -78,14 +68,24 @@
|
||||
"url": "http://securityreason.com/securityalert/8169"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0783",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0783"
|
||||
"name": "1025253",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025253"
|
||||
},
|
||||
{
|
||||
"name": "emc-dataprotection-permissions-priv-esc(66323)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66323"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0783",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0783"
|
||||
},
|
||||
{
|
||||
"name": "43893",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43893"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=71586"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14196",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14196"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
|
||||
},
|
||||
{
|
||||
"name": "chrome-thread-safety-code-exec(67141)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1583",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Xen-devel] 20110509 Re: Xen security advisory CVE-2011-1583 - pv kernel image validation",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.xensource.com/archives/html/xen-devel/2011-05/msg00491.html"
|
||||
},
|
||||
{
|
||||
"name": "[Xen-devel] 20110509 Xen security advisory CVE-2011-1583 - pv kernel image validation",
|
||||
"refsource": "MLIST",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "RHSA-2011:0496",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2011-0496.html"
|
||||
},
|
||||
{
|
||||
"name": "[Xen-devel] 20110509 Re: Xen security advisory CVE-2011-1583 - pv kernel image validation",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.xensource.com/archives/html/xen-devel/2011-05/msg00491.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "17102",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/17102"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/view/100006/anzeigenmarkt-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/view/100006/anzeigenmarkt-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "47136",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47136"
|
||||
"name": "17102",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/17102"
|
||||
},
|
||||
{
|
||||
"name": "71463",
|
||||
@ -73,9 +68,9 @@
|
||||
"url": "http://osvdb.org/71463"
|
||||
},
|
||||
{
|
||||
"name" : "44005",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44005"
|
||||
"name": "anzeigenmarkt-index-sql-injection(66551)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66551"
|
||||
},
|
||||
{
|
||||
"name": "8192",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://securityreason.com/securityalert/8192"
|
||||
},
|
||||
{
|
||||
"name" : "anzeigenmarkt-index-sql-injection(66551)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66551"
|
||||
"name": "47136",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47136"
|
||||
},
|
||||
{
|
||||
"name": "44005",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44005"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-1911",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.csirtcv.gva.es/es/alertas/vulnerabilidad-en-jasperserver.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.csirtcv.gva.es/es/alertas/vulnerabilidad-en-jasperserver.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.csirtcv.gva.es/sites/all/files/images/content/%5BCSIRT-cv%5D%20JasperServer%203.7.0%20CE%20CSRF%20Advisory.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.csirtcv.gva.es/sites/all/files/images/content/%5BCSIRT-cv%5D%20JasperServer%203.7.0%20CE%20CSRF%20Advisory.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kb.cert.org/vuls/id/MAPG-8ELLJC",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/MAPG-8ELLJC"
|
||||
"name": "http://www.csirtcv.gva.es/es/alertas/vulnerabilidad-en-jasperserver.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.csirtcv.gva.es/es/alertas/vulnerabilidad-en-jasperserver.html"
|
||||
},
|
||||
{
|
||||
"name": "jasperreports-flowexecutionkey-csrf(69849)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69849"
|
||||
},
|
||||
{
|
||||
"name": "VU#519588",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/519588"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/MAPG-8ELLJC",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kb.cert.org/vuls/id/MAPG-8ELLJC"
|
||||
},
|
||||
{
|
||||
"name": "49649",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49649"
|
||||
},
|
||||
{
|
||||
"name" : "jasperreports-flowexecutionkey-csrf(69849)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69849"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=117588",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=117588"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html"
|
||||
},
|
||||
{
|
||||
"name" : "52762",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52762"
|
||||
},
|
||||
{
|
||||
"name" : "80743",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80743"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15415",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15415"
|
||||
"name": "google-skia-code-execution(74415)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74415"
|
||||
},
|
||||
{
|
||||
"name": "1026877",
|
||||
@ -92,15 +72,35 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48691"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15415",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15415"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=117588",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=117588"
|
||||
},
|
||||
{
|
||||
"name": "52762",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52762"
|
||||
},
|
||||
{
|
||||
"name": "80743",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80743"
|
||||
},
|
||||
{
|
||||
"name": "48763",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48763"
|
||||
},
|
||||
{
|
||||
"name" : "google-skia-code-execution(74415)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74415"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3592",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/2f28ce9c800274190418da0945ce3647d36e1db6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/2f28ce9c800274190418da0945ce3647d36e1db6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110930 Re: CVE Request --- phpMyAdmin -- Multiple XSS flaws in versions v3.4.0 to v3.4.4 (PMASA-2011-14)",
|
||||
"refsource": "MLIST",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=738681",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=738681"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/2f28ce9c800274190418da0945ce3647d36e1db6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/2f28ce9c800274190418da0945ce3647d36e1db6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4591",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=187672608ec96659e07f2461b3b83634debd16cb",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=761248",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=187672608ec96659e07f2461b3b83634debd16cb"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=761248"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=191760",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=191760"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=761248",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=187672608ec96659e07f2461b3b83634debd16cb",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=761248"
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=187672608ec96659e07f2461b3b83634debd16cb"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5907",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,114 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/9d29c19f1de1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/9d29c19f1de1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1052915",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1052915"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02972",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02973",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101454",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101455",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0026",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0027",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0097",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0136",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0136.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0030",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0134",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0135",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
|
||||
"name": "56432",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56432"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0136",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0136.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0174",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0246",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
|
||||
"name": "SSRT101455",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0266",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1052915",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1052915"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0177",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
|
||||
"name": "RHSA-2014:0135",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0180",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0451",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
|
||||
"name": "56535",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56535"
|
||||
},
|
||||
{
|
||||
"name": "USN-2089-1",
|
||||
@ -168,14 +98,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2089-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2124-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2124-1"
|
||||
"name": "101995",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/101995"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
"name": "RHSA-2014:0030",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
||||
},
|
||||
{
|
||||
"name": "64894",
|
||||
@ -183,39 +113,109 @@
|
||||
"url": "http://www.securityfocus.com/bid/64894"
|
||||
},
|
||||
{
|
||||
"name" : "101995",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/101995"
|
||||
},
|
||||
{
|
||||
"name" : "1029608",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029608"
|
||||
},
|
||||
{
|
||||
"name" : "56432",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56432"
|
||||
"name": "RHSA-2014:0097",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
|
||||
},
|
||||
{
|
||||
"name": "56485",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56485"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101454",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/9d29c19f1de1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/9d29c19f1de1"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02972",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0027",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
|
||||
},
|
||||
{
|
||||
"name": "56486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56486"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0451",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02973",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1029608",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029608"
|
||||
},
|
||||
{
|
||||
"name": "USN-2124-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2124-1"
|
||||
},
|
||||
{
|
||||
"name": "56487",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56487"
|
||||
},
|
||||
{
|
||||
"name" : "56535",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56535"
|
||||
"name": "SUSE-SU-2014:0266",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0026",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0246",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0134",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0180",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0177",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2469",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blogs.oracle.com/sunsecurity/entry/cve_2014_2469_denial_of",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.oracle.com/sunsecurity/entry/cve_2014_2469_denial_of"
|
||||
},
|
||||
{
|
||||
"name" : "66599",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66599"
|
||||
"name": "1029999",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1029999"
|
||||
},
|
||||
{
|
||||
"name": "105298",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.osvdb.org/105298"
|
||||
},
|
||||
{
|
||||
"name" : "1029999",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1029999"
|
||||
"name": "66599",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66599"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.oracle.com/sunsecurity/entry/cve_2014_2469_denial_of",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.oracle.com/sunsecurity/entry/cve_2014_2469_denial_of"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6098",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21689779",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21689779"
|
||||
},
|
||||
{
|
||||
"name" : "IV66496",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66496"
|
||||
},
|
||||
{
|
||||
"name": "IV66624",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66624"
|
||||
},
|
||||
{
|
||||
"name" : "IV66635",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66635"
|
||||
},
|
||||
{
|
||||
"name" : "IV66637",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66637"
|
||||
},
|
||||
{
|
||||
"name": "IV66642",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66642"
|
||||
},
|
||||
{
|
||||
"name" : "IV66645",
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21689779",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21689779"
|
||||
},
|
||||
{
|
||||
"name": "IV66635",
|
||||
"refsource": "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66645"
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66635"
|
||||
},
|
||||
{
|
||||
"name": "IV66496",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66496"
|
||||
},
|
||||
{
|
||||
"name": "ibm-sim-cve20146098-info-disc(95961)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95961"
|
||||
},
|
||||
{
|
||||
"name": "62363",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://secunia.com/advisories/62363"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-sim-cve20146098-info-disc(95961)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95961"
|
||||
"name": "IV66637",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66637"
|
||||
},
|
||||
{
|
||||
"name": "IV66645",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66645"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6180",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21693381",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21693381"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693384",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV01657"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693381",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693381"
|
||||
},
|
||||
{
|
||||
"name": "ibm-wsrr-cve20146180-xss(98515)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6555",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
"name": "62073",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62073"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201411-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201411-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0743",
|
||||
"refsource": "SUSE",
|
||||
@ -82,15 +72,25 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70530"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201411-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201411-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "61579",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61579"
|
||||
},
|
||||
{
|
||||
"name" : "62073",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62073"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "34852",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/34852"
|
||||
"name": "70216",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70216"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128532/HTTP-File-Server-2.3a-2.3b-2.3c-Remote-Command-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128532/HTTP-File-Server-2.3a-2.3b-2.3c-Remote-Command-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "34852",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/34852"
|
||||
},
|
||||
{
|
||||
"name": "http://www.rejetto.com/forum/hfs-~-http-file-server/new-version-2-3d/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.rejetto.com/forum/hfs-~-http-file-server/new-version-2-3d/"
|
||||
},
|
||||
{
|
||||
"name" : "70216",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7793",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#747321",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/747321"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#747321",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/747321"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41656",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41656/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0060",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0060"
|
||||
},
|
||||
{
|
||||
"name": "96713",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96713"
|
||||
},
|
||||
{
|
||||
"name": "41656",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41656/"
|
||||
},
|
||||
{
|
||||
"name": "1038002",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038002"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0060",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0060"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0521",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -60,6 +60,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||
},
|
||||
{
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=dbe4f26f200db10deaf38676b96d8738afcc10c8",
|
||||
"refsource": "CONFIRM",
|
||||
@ -69,11 +74,6 @@
|
||||
"name": "96951",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96951"
|
||||
},
|
||||
{
|
||||
"name" : "1037968",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037968"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-4145",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4145"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/298873",
|
||||
"refsource": "MISC",
|
||||
@ -67,11 +72,6 @@
|
||||
"name": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4145",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4145"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-4145",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4145"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/299473",
|
||||
"refsource": "MISC",
|
||||
@ -67,11 +72,6 @@
|
||||
"name": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4145",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4145"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1917",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1990",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.citrix.com/article/CTX220112",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.citrix.com/article/CTX220112"
|
||||
},
|
||||
{
|
||||
"name": "95801",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95801"
|
||||
},
|
||||
{
|
||||
"name": "https://support.citrix.com/article/CTX220112",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.citrix.com/article/CTX220112"
|
||||
},
|
||||
{
|
||||
"name": "1037716",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170201 Multiple memory access issues in gstreamer",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/9"
|
||||
"name": "https://github.com/GStreamer/gst-plugins-ugly/commit/d21017b52a585f145e8d62781bcc1c5fefc7ee37",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/GStreamer/gst-plugins-ugly/commit/d21017b52a585f145e8d62781bcc1c5fefc7ee37"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=777955#c3",
|
||||
@ -68,24 +63,29 @@
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=777955#c3"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/GStreamer/gst-plugins-ugly/commit/d21017b52a585f145e8d62781bcc1c5fefc7ee37",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/GStreamer/gst-plugins-ugly/commit/d21017b52a585f145e8d62781bcc1c5fefc7ee37"
|
||||
"name": "96001",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96001"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3821",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3821"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/9"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201705-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-10"
|
||||
},
|
||||
{
|
||||
"name" : "96001",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96001"
|
||||
"name": "[oss-security] 20170201 Multiple memory access issues in gstreamer",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user