diff --git a/2002/2xxx/CVE-2002-2215.json b/2002/2xxx/CVE-2002-2215.json index 93b74b4bdad..5de22405855 100644 --- a/2002/2xxx/CVE-2002-2215.json +++ b/2002/2xxx/CVE-2002-2215.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2002-2215", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,17 +27,41 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://bugs.php.net/bug.php?id=19280", - "refsource": "CONFIRM", - "url": "http://bugs.php.net/bug.php?id=19280" + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040" }, { - "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040" + "url": "http://bugs.php.net/bug.php?id=19280", + "refsource": "MISC", + "name": "http://bugs.php.net/bug.php?id=19280" } ] } diff --git a/2003/1xxx/CVE-2003-1294.json b/2003/1xxx/CVE-2003-1294.json index 006bca1c60d..d16fdd3ed70 100644 --- a/2003/1xxx/CVE-2003-1294.json +++ b/2003/1xxx/CVE-2003-1294.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2003-1294", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,77 +27,101 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm", - "refsource": "CONFIRM", - "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm" - }, - { - "name": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968" - }, - { - "name": "oval:org.mitre.oval:def:10848", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10848" - }, - { - "name": "20782", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/20782" - }, - { - "name": "RHSA-2006:0498", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html" - }, - { - "name": "ADV-2006-1948", - "refsource": "VUPEN", - "url": "http://www.vupen.com/english/advisories/2006/1948" - }, - { - "name": "20224", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/20224" - }, - { - "name": "9125", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/9125" - }, - { - "name": "20060602-01-U", - "refsource": "SGI", - "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc" - }, - { - "name": "20456", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/20456" - }, - { - "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286" - }, - { - "name": "http://www.novell.com/linux/download/updates/90_i386.html", - "refsource": "CONFIRM", - "url": "http://www.novell.com/linux/download/updates/90_i386.html" - }, - { - "name": "http://jwz.livejournal.com/310943.html", + "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc", "refsource": "MISC", - "url": "http://jwz.livejournal.com/310943.html" + "name": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc" }, { - "name": "20226", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/20226" + "url": "http://jwz.livejournal.com/310943.html", + "refsource": "MISC", + "name": "http://jwz.livejournal.com/310943.html" + }, + { + "url": "http://secunia.com/advisories/20224", + "refsource": "MISC", + "name": "http://secunia.com/advisories/20224" + }, + { + "url": "http://secunia.com/advisories/20226", + "refsource": "MISC", + "name": "http://secunia.com/advisories/20226" + }, + { + "url": "http://secunia.com/advisories/20456", + "refsource": "MISC", + "name": "http://secunia.com/advisories/20456" + }, + { + "url": "http://secunia.com/advisories/20782", + "refsource": "MISC", + "name": "http://secunia.com/advisories/20782" + }, + { + "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm", + "refsource": "MISC", + "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm" + }, + { + "url": "http://www.novell.com/linux/download/updates/90_i386.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/download/updates/90_i386.html" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2006-0498.html" + }, + { + "url": "http://www.securityfocus.com/bid/9125", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/9125" + }, + { + "url": "http://www.vupen.com/english/advisories/2006/1948", + "refsource": "MISC", + "name": "http://www.vupen.com/english/advisories/2006/1948" + }, + { + "url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124968" + }, + { + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182286" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10848", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10848" } ] } diff --git a/2003/1xxx/CVE-2003-1302.json b/2003/1xxx/CVE-2003-1302.json index 4d8a6d47ee7..396236a4306 100644 --- a/2003/1xxx/CVE-2003-1302.json +++ b/2003/1xxx/CVE-2003-1302.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2003-1302", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,17 +27,41 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://bugs.php.net/bug.php?id=22048", - "refsource": "CONFIRM", - "url": "http://bugs.php.net/bug.php?id=22048" + "url": "http://bugs.php.net/bug.php?id=22048", + "refsource": "MISC", + "name": "http://bugs.php.net/bug.php?id=22048" }, { - "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040" + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040" } ] } diff --git a/2003/1xxx/CVE-2003-1303.json b/2003/1xxx/CVE-2003-1303.json index bb6f1510827..07c8e599240 100644 --- a/2003/1xxx/CVE-2003-1303.json +++ b/2003/1xxx/CVE-2003-1303.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2003-1303", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,22 +27,46 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://bugs.php.net/bug.php?id=24150", - "refsource": "CONFIRM", - "url": "http://bugs.php.net/bug.php?id=24150" + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040" }, { - "name": "oval:org.mitre.oval:def:10346", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10346" + "url": "http://bugs.php.net/bug.php?id=24150", + "refsource": "MISC", + "name": "http://bugs.php.net/bug.php?id=24150" }, { - "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175040" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10346", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10346" } ] } diff --git a/2004/2xxx/CVE-2004-2069.json b/2004/2xxx/CVE-2004-2069.json index a302aa98c3c..842a40e7436 100644 --- a/2004/2xxx/CVE-2004-2069.json +++ b/2004/2xxx/CVE-2004-2069.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2004-2069", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,122 +27,146 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-216.pdf", - "refsource": "CONFIRM", - "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-216.pdf" + "url": "http://secunia.com/advisories/23680", + "refsource": "MISC", + "name": "http://secunia.com/advisories/23680" }, { - "name": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html", - "refsource": "CONFIRM", - "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" + "url": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html", + "refsource": "MISC", + "name": "http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html" }, { - "name": "ADV-2006-4502", - "refsource": "VUPEN", - "url": "http://www.vupen.com/english/advisories/2006/4502" + "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html", + "refsource": "MISC", + "name": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" }, { - "name": "[openssh-unix-dev] 20040127 OpenSSH - Connection problem when LoginGraceTime exceeds time", - "refsource": "MLIST", - "url": "http://marc.info/?l=openssh-unix-dev&m=107520317020444&w=2" + "url": "http://marc.info/?l=openssh-unix-dev&m=107520317020444&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=openssh-unix-dev&m=107520317020444&w=2" }, { - "name": "16567", - "refsource": "OSVDB", - "url": "http://www.osvdb.org/16567" + "url": "http://marc.info/?l=openssh-unix-dev&m=107529205602320&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=openssh-unix-dev&m=107529205602320&w=2" }, { - "name": "22875", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/22875" + "url": "http://rhn.redhat.com/errata/RHSA-2005-550.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2005-550.html" }, { - "name": "23680", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/23680" + "url": "http://secunia.com/advisories/17000", + "refsource": "MISC", + "name": "http://secunia.com/advisories/17000" }, { - "name": "openssh-sshdc-logingracetime-dos(20930)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20930" + "url": "http://secunia.com/advisories/17135", + "refsource": "MISC", + "name": "http://secunia.com/advisories/17135" }, { - "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", - "refsource": "CONFIRM", - "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" + "url": "http://secunia.com/advisories/17252", + "refsource": "MISC", + "name": "http://secunia.com/advisories/17252" }, { - "name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2", - "refsource": "BUGTRAQ", - "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" + "url": "http://secunia.com/advisories/22875", + "refsource": "MISC", + "name": "http://secunia.com/advisories/22875" }, { - "name": "FLSA-2006:168935", - "refsource": "FEDORA", - "url": "http://www.securityfocus.com/archive/1/425397/100/0/threaded" + "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-216.pdf", + "refsource": "MISC", + "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-216.pdf" }, { - "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", - "refsource": "CONFIRM", - "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" + "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-223.pdf", + "refsource": "MISC", + "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-223.pdf" }, { - "name": "[openssh-unix-dev] 20040128 Re: OpenSSH - Connection problem when LoginGraceTime exceeds time", - "refsource": "MLIST", - "url": "http://marc.info/?l=openssh-unix-dev&m=107529205602320&w=2" + "url": "http://www.osvdb.org/16567", + "refsource": "MISC", + "name": "http://www.osvdb.org/16567" }, { - "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-223.pdf", - "refsource": "CONFIRM", - "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-223.pdf" + "url": "http://www.securityfocus.com/archive/1/425397/100/0/threaded", + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/425397/100/0/threaded" }, { - "name": "17000", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/17000" + "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded", + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" }, { - "name": "14963", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/14963" + "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded", + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" }, { - "name": "17252", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/17252" + "url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded", + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/451426/100/200/threaded" }, { - "name": "17135", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/17135" + "url": "http://www.securityfocus.com/bid/14963", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/14963" }, { - "name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4", - "refsource": "BUGTRAQ", - "url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded" + "url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html", + "refsource": "MISC", + "name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html" }, { - "name": "oval:org.mitre.oval:def:11541", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11541" + "url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html", + "refsource": "MISC", + "name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html" }, { - "name": "RHSA-2005:550", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2005-550.html" + "url": "http://www.vupen.com/english/advisories/2006/4502", + "refsource": "MISC", + "name": "http://www.vupen.com/english/advisories/2006/4502" }, { - "name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2", - "refsource": "BUGTRAQ", - "url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20930", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20930" }, { - "name": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html", - "refsource": "CONFIRM", - "url": "http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11541", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11541" } ] } diff --git a/2004/2xxx/CVE-2004-2655.json b/2004/2xxx/CVE-2004-2655.json index 82d2c70fa79..2e2a79d19ba 100644 --- a/2004/2xxx/CVE-2004-2655.json +++ b/2004/2xxx/CVE-2004-2655.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2004-2655", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,92 +27,116 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://www.jwz.org/xscreensaver/changelog.html", - "refsource": "CONFIRM", - "url": "http://www.jwz.org/xscreensaver/changelog.html" - }, - { - "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm", - "refsource": "CONFIRM", - "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm" - }, - { - "name": "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html", + "url": "http://secunia.com/advisories/22080", "refsource": "MISC", - "url": "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html" + "name": "http://secunia.com/advisories/22080" }, { - "name": "SUSE-SR:2006:023", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html" - }, - { - "name": "MDKSA-2006:071", - "refsource": "MANDRIVA", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:071" - }, - { - "name": "20782", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/20782" - }, - { - "name": "RHSA-2006:0498", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html" - }, - { - "name": "oval:org.mitre.oval:def:10096", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10096" - }, - { - "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149", + "url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html", "refsource": "MISC", - "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149" + "name": "http://www.novell.com/linux/security/advisories/2006_23_sr.html" }, { - "name": "20060602-01-U", - "refsource": "SGI", - "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc" + "url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc", + "refsource": "MISC", + "name": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc" }, { - "name": "22080", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/22080" + "url": "http://secunia.com/advisories/20226", + "refsource": "MISC", + "name": "http://secunia.com/advisories/20226" }, { - "name": "20456", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/20456" + "url": "http://secunia.com/advisories/20456", + "refsource": "MISC", + "name": "http://secunia.com/advisories/20456" }, { - "name": "1016151", - "refsource": "SECTRACK", - "url": "http://securitytracker.com/id?1016151" + "url": "http://secunia.com/advisories/20782", + "refsource": "MISC", + "name": "http://secunia.com/advisories/20782" }, { - "name": "17471", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/17471" + "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm", + "refsource": "MISC", + "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-107.htm" }, { - "name": "USN-269-1", - "refsource": "UBUNTU", - "url": "https://usn.ubuntu.com/269-1/" + "url": "http://www.redhat.com/support/errata/RHSA-2006-0498.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2006-0498.html" }, { - "name": "1016150", - "refsource": "SECTRACK", - "url": "http://securitytracker.com/id?1016150" + "url": "http://securitytracker.com/id?1016150", + "refsource": "MISC", + "name": "http://securitytracker.com/id?1016150" }, { - "name": "20226", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/20226" + "url": "http://securitytracker.com/id?1016151", + "refsource": "MISC", + "name": "http://securitytracker.com/id?1016151" + }, + { + "url": "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html", + "refsource": "MISC", + "name": "http://www.derkeiler.com/Newsgroups/comp.os.linux.security/2004-08/0018.html" + }, + { + "url": "http://www.jwz.org/xscreensaver/changelog.html", + "refsource": "MISC", + "name": "http://www.jwz.org/xscreensaver/changelog.html" + }, + { + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:071", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:071" + }, + { + "url": "http://www.securityfocus.com/bid/17471", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/17471" + }, + { + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188149" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10096", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10096" + }, + { + "url": "https://usn.ubuntu.com/269-1/", + "refsource": "MISC", + "name": "https://usn.ubuntu.com/269-1/" } ] } diff --git a/2004/2xxx/CVE-2004-2771.json b/2004/2xxx/CVE-2004-2771.json index 2936bd3b663..51a29c342c2 100644 --- a/2004/2xxx/CVE-2004-2771.json +++ b/2004/2xxx/CVE-2004-2771.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "A flaw was found in the way mailx handled the parsing of email addresses. A syntactically valid email address could allow a local attacker to cause mailx to execute arbitrary shell commands through shell meta-characters (CVE-2004-2771) and the direct command execution functionality (CVE-2014-7844)." + "value": "The expand function in fio.c in Heirloom mailx 12.5 and earlier and BSD mailx 8.1.2 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in an email address." } ] }, @@ -21,8 +21,7 @@ "description": [ { "lang": "eng", - "value": "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", - "cweId": "CWE-78" + "value": "n/a" } ] } @@ -32,27 +31,16 @@ "vendor": { "vendor_data": [ { - "vendor_name": "Red Hat", + "vendor_name": "n/a", "product": { "product_data": [ { - "product_name": "Red Hat Enterprise Linux 6", + "product_name": "n/a", "version": { "version_data": [ { - "version_value": "0:12.4-8.el6_6", - "version_affected": "!" - } - ] - } - }, - { - "product_name": "Red Hat Enterprise Linux 7", - "version": { - "version_data": [ - { - "version_value": "0:12.5-12.el7_0", - "version_affected": "!" + "version_affected": "=", + "version_value": "n/a" } ] } @@ -100,50 +88,10 @@ "refsource": "MISC", "name": "http://www.debian.org/security/2014/dsa-3105" }, - { - "url": "https://access.redhat.com/errata/RHSA-2014:1999", - "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2014:1999" - }, - { - "url": "https://access.redhat.com/security/cve/CVE-2004-2771", - "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/CVE-2004-2771" - }, { "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=278748", "refsource": "MISC", "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=278748" - }, - { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162783", - "refsource": "MISC", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1162783" - } - ] - }, - "impact": { - "cvss": [ - { - "accessComplexity": "LOW", - "accessVector": "LOCAL", - "authentication": "NONE", - "availabilityImpact": "NONE", - "availabilityRequirement": "NOT_DEFINED", - "baseScore": 3.6, - "collateralDamagePotential": "NOT_DEFINED", - "confidentialityImpact": "PARTIAL", - "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 0, - "exploitability": "NOT_DEFINED", - "integrityImpact": "PARTIAL", - "integrityRequirement": "NOT_DEFINED", - "remediationLevel": "NOT_DEFINED", - "reportConfidence": "NOT_DEFINED", - "targetDistribution": "NOT_DEFINED", - "temporalScore": 0, - "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", - "version": "2.0" } ] } diff --git a/2005/0xxx/CVE-2005-0233.json b/2005/0xxx/CVE-2005-0233.json index 8d439dbd7af..920f378d455 100644 --- a/2005/0xxx/CVE-2005-0233.json +++ b/2005/0xxx/CVE-2005-0233.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0233", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,77 +27,101 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://www.shmoo.com/idn/homograph.txt", + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml", "refsource": "MISC", - "url": "http://www.shmoo.com/idn/homograph.txt" + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { - "name": "multiple-browsers-idn-spoof(19236)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236" - }, - { - "name": "20050206 state of homograph attacks", - "refsource": "FULLDISC", - "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html" - }, - { - "name": "http://www.shmoo.com/idn", + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml", "refsource": "MISC", - "url": "http://www.shmoo.com/idn" + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { - "name": "SUSE-SA:2005:016", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_16_mozilla_firefox.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { - "name": "oval:org.mitre.oval:def:11229", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11229" + "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { - "name": "oval:org.mitre.oval:def:100029", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100029" + "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html", + "refsource": "MISC", + "name": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html" }, { - "name": "RHSA-2005:176", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" + "url": "http://marc.info/?l=bugtraq&m=110782704923280&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=110782704923280&w=2" }, { - "name": "RHSA-2005:384", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" + "url": "http://www.mozilla.org/security/announce/mfsa2005-29.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-29.html" }, { - "name": "GLSA-200503-30", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" + "url": "http://www.novell.com/linux/security/advisories/2005_16_mozilla_firefox.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_16_mozilla_firefox.html" }, { - "name": "GLSA-200503-10", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" + "url": "http://www.securityfocus.com/bid/12461", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12461" }, { - "name": "20050208 International Domain Name [IDN] support in modern browsers allows attackers to spoof domain name URLs + SSL certs.", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=110782704923280&w=2" + "url": "http://www.shmoo.com/idn", + "refsource": "MISC", + "name": "http://www.shmoo.com/idn" }, { - "name": "12461", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12461" + "url": "http://www.shmoo.com/idn/homograph.txt", + "refsource": "MISC", + "name": "http://www.shmoo.com/idn/homograph.txt" }, { - "name": "http://www.mozilla.org/security/announce/mfsa2005-29.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-29.html" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100029", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100029" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11229", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11229" } ] } diff --git a/2005/0xxx/CVE-2005-0237.json b/2005/0xxx/CVE-2005-0237.json index 6006acd3b11..4a4f47c729e 100644 --- a/2005/0xxx/CVE-2005-0237.json +++ b/2005/0xxx/CVE-2005-0237.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0237", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,67 +27,91 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://www.shmoo.com/idn/homograph.txt", + "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html", "refsource": "MISC", - "url": "http://www.shmoo.com/idn/homograph.txt" + "name": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html" }, { - "name": "multiple-browsers-idn-spoof(19236)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236" - }, - { - "name": "20050206 state of homograph attacks", - "refsource": "FULLDISC", - "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html" - }, - { - "name": "http://www.kde.org/info/security/advisory-20050316-2.txt", - "refsource": "CONFIRM", - "url": "http://www.kde.org/info/security/advisory-20050316-2.txt" - }, - { - "name": "http://www.shmoo.com/idn", + "url": "http://www.securityfocus.com/bid/12461", "refsource": "MISC", - "url": "http://www.shmoo.com/idn" + "name": "http://www.securityfocus.com/bid/12461" }, { - "name": "20050206 Re: state of homograph attacks", - "refsource": "FULLDISC", - "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031460.html" + "url": "http://www.shmoo.com/idn", + "refsource": "MISC", + "name": "http://www.shmoo.com/idn" }, { - "name": "FLSA:178606", - "refsource": "FEDORA", - "url": "http://www.securityfocus.com/archive/1/427976/100/0/threaded" + "url": "http://www.shmoo.com/idn/homograph.txt", + "refsource": "MISC", + "name": "http://www.shmoo.com/idn/homograph.txt" }, { - "name": "MDKSA-2005:058", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236" }, { - "name": "14162", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/14162" + "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031460.html", + "refsource": "MISC", + "name": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031460.html" }, { - "name": "RHSA-2005:325", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-325.html" + "url": "http://secunia.com/advisories/14162", + "refsource": "MISC", + "name": "http://secunia.com/advisories/14162" }, { - "name": "oval:org.mitre.oval:def:10671", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10671" + "url": "http://www.kde.org/info/security/advisory-20050316-2.txt", + "refsource": "MISC", + "name": "http://www.kde.org/info/security/advisory-20050316-2.txt" }, { - "name": "12461", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12461" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-325.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-325.html" + }, + { + "url": "http://www.securityfocus.com/archive/1/427976/100/0/threaded", + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/427976/100/0/threaded" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10671", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10671" } ] } diff --git a/2005/0xxx/CVE-2005-0244.json b/2005/0xxx/CVE-2005-0244.json index fc3b1a7d5d7..0cc4d2b6054 100644 --- a/2005/0xxx/CVE-2005-0244.json +++ b/2005/0xxx/CVE-2005-0244.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0244", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "oval:org.mitre.oval:def:10927", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10927" + "url": "http://archives.postgresql.org/pgsql-hackers/2005-01/msg00922.php", + "refsource": "MISC", + "name": "http://archives.postgresql.org/pgsql-hackers/2005-01/msg00922.php" }, { - "name": "MDKSA-2005:040", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040" + "url": "http://marc.info/?l=bugtraq&m=110806034116082&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=110806034116082&w=2" }, { - "name": "20050210 [USN-79-1] PostgreSQL vulnerabilities", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=110806034116082&w=2" + "url": "http://secunia.com/advisories/12948", + "refsource": "MISC", + "name": "http://secunia.com/advisories/12948" }, { - "name": "RHSA-2005:138", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-138.html" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040" }, { - "name": "[pgsql-hackers] 20050127 Permissions on aggregate component functions", - "refsource": "MLIST", - "url": "http://archives.postgresql.org/pgsql-hackers/2005-01/msg00922.php" + "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" }, { - "name": "12948", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/12948" + "url": "http://www.redhat.com/support/errata/RHSA-2005-138.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-138.html" }, { - "name": "12417", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12417" + "url": "http://www.securityfocus.com/bid/12417", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12417" }, { - "name": "postgresql-security-bypass(19184)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19184" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19184", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19184" }, { - "name": "SUSE-SA:2005:036", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10927", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10927" } ] } diff --git a/2005/0xxx/CVE-2005-0245.json b/2005/0xxx/CVE-2005-0245.json index 58612445c97..591a29742e9 100644 --- a/2005/0xxx/CVE-2005-0245.json +++ b/2005/0xxx/CVE-2005-0245.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0245", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,72 +27,96 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "postgresql-cursor-bo(19188)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19188" + "url": "http://marc.info/?l=bugtraq&m=110806034116082&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=110806034116082&w=2" }, { - "name": "[pgsql-committers] 20050207 pgsql: Prevent 4 more buffer overruns in the PL/PgSQL parser.", - "refsource": "MLIST", - "url": "http://archives.postgresql.org/pgsql-committers/2005-02/msg00049.php" + "url": "http://secunia.com/advisories/12948", + "refsource": "MISC", + "name": "http://secunia.com/advisories/12948" }, { - "name": "MDKSA-2005:040", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040" }, { - "name": "20050210 [USN-79-1] PostgreSQL vulnerabilities", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=110806034116082&w=2" + "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" }, { - "name": "oval:org.mitre.oval:def:10175", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10175" + "url": "http://www.redhat.com/support/errata/RHSA-2005-138.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-138.html" }, { - "name": "[pgsql-patches] 20050120 Re: WIP: pl/pgsql cleanup", - "refsource": "MLIST", - "url": "http://archives.postgresql.org/pgsql-patches/2005-01/msg00216.php" + "url": "http://www.securityfocus.com/bid/12417", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12417" }, { - "name": "RHSA-2005:138", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-138.html" + "url": "http://archives.postgresql.org/pgsql-committers/2005-01/msg00298.php", + "refsource": "MISC", + "name": "http://archives.postgresql.org/pgsql-committers/2005-01/msg00298.php" }, { - "name": "12948", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/12948" + "url": "http://archives.postgresql.org/pgsql-committers/2005-02/msg00049.php", + "refsource": "MISC", + "name": "http://archives.postgresql.org/pgsql-committers/2005-02/msg00049.php" }, { - "name": "RHSA-2005:150", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-150.html" + "url": "http://archives.postgresql.org/pgsql-patches/2005-01/msg00216.php", + "refsource": "MISC", + "name": "http://archives.postgresql.org/pgsql-patches/2005-01/msg00216.php" }, { - "name": "[pgsql-committers] 20050121 pgsql: Prevent overrunning a heap-allocated buffer is more than 1024", - "refsource": "MLIST", - "url": "http://archives.postgresql.org/pgsql-committers/2005-01/msg00298.php" + "url": "http://www.debian.org/security/2005/dsa-683", + "refsource": "MISC", + "name": "http://www.debian.org/security/2005/dsa-683" }, { - "name": "12417", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12417" + "url": "http://www.redhat.com/support/errata/RHSA-2005-150.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-150.html" }, { - "name": "DSA-683", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2005/dsa-683" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19188", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19188" }, { - "name": "SUSE-SA:2005:036", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10175", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10175" } ] } diff --git a/2005/0xxx/CVE-2005-0246.json b/2005/0xxx/CVE-2005-0246.json index 8bb3d70299a..68031f1b4b6 100644 --- a/2005/0xxx/CVE-2005-0246.json +++ b/2005/0xxx/CVE-2005-0246.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0246", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "[pgsql-committers] 20050127 pgsql: Fix security and 64-bit issues in contrib/intagg.", - "refsource": "MLIST", - "url": "http://archives.postgresql.org/pgsql-committers/2005-01/msg00401.php" + "url": "http://marc.info/?l=bugtraq&m=110806034116082&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=110806034116082&w=2" }, { - "name": "MDKSA-2005:040", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040" + "url": "http://secunia.com/advisories/12948", + "refsource": "MISC", + "name": "http://secunia.com/advisories/12948" }, { - "name": "20050210 [USN-79-1] PostgreSQL vulnerabilities", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=110806034116082&w=2" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040" }, { - "name": "postgresql-contribintagg-dos(19185)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19185" + "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" }, { - "name": "RHSA-2005:138", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-138.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-138.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-138.html" }, { - "name": "12948", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/12948" + "url": "http://www.securityfocus.com/bid/12417", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12417" }, { - "name": "oval:org.mitre.oval:def:10148", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10148" + "url": "http://archives.postgresql.org/pgsql-committers/2005-01/msg00401.php", + "refsource": "MISC", + "name": "http://archives.postgresql.org/pgsql-committers/2005-01/msg00401.php" }, { - "name": "12417", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12417" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19185", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19185" }, { - "name": "SUSE-SA:2005:036", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10148", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10148" } ] } diff --git a/2005/0xxx/CVE-2005-0247.json b/2005/0xxx/CVE-2005-0247.json index 830f4f14241..e65c00b7b00 100644 --- a/2005/0xxx/CVE-2005-0247.json +++ b/2005/0xxx/CVE-2005-0247.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0247", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,82 +27,106 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "[pgsql-committers] 20050207 pgsql: Prevent 4 more buffer overruns in the PL/PgSQL parser.", - "refsource": "MLIST", - "url": "http://archives.postgresql.org/pgsql-committers/2005-02/msg00049.php" + "url": "http://marc.info/?l=bugtraq&m=110806034116082&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=110806034116082&w=2" }, { - "name": "postgresql-makeselectstmt-arbitrary-bo(19377)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19377" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040" }, { - "name": "GLSA-200502-19", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-19.xml" + "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" }, { - "name": "MDKSA-2005:040", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040" + "url": "http://www.redhat.com/support/errata/RHSA-2005-138.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-138.html" }, { - "name": "20050210 [USN-79-1] PostgreSQL vulnerabilities", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=110806034116082&w=2" + "url": "http://www.securityfocus.com/bid/12417", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12417" }, { - "name": "SUSE-SA:2005:027", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_27_postgresql.html" + "url": "http://archives.postgresql.org/pgsql-committers/2005-02/msg00049.php", + "refsource": "MISC", + "name": "http://archives.postgresql.org/pgsql-committers/2005-02/msg00049.php" }, { - "name": "postgresql-readsqlconstruct-bo(19375)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19375" + "url": "http://www.debian.org/security/2005/dsa-683", + "refsource": "MISC", + "name": "http://www.debian.org/security/2005/dsa-683" }, { - "name": "RHSA-2005:138", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-138.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-150.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-150.html" }, { - "name": "postgresql-makeselectstmt-input-bo(19376)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19376" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-19.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200502-19.xml" }, { - "name": "RHSA-2005:150", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-150.html" + "url": "http://www.novell.com/linux/security/advisories/2005_27_postgresql.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_27_postgresql.html" }, { - "name": "postgresql-fetch-makefetchstmt-bo(19378)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19378" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19375", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19375" }, { - "name": "oval:org.mitre.oval:def:9345", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9345" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19376", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19376" }, { - "name": "12417", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12417" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19377", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19377" }, { - "name": "DSA-683", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2005/dsa-683" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19378", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19378" }, { - "name": "SUSE-SA:2005:036", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9345", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9345" } ] } diff --git a/2005/0xxx/CVE-2005-0396.json b/2005/0xxx/CVE-2005-0396.json index 726f969c9ad..58fed6e0316 100644 --- a/2005/0xxx/CVE-2005-0396.json +++ b/2005/0xxx/CVE-2005-0396.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0396", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://www.kde.org/info/security/advisory-20050316-1.txt", - "refsource": "CONFIRM", - "url": "http://www.kde.org/info/security/advisory-20050316-1.txt" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058" }, { - "name": "FLSA:178606", - "refsource": "FEDORA", - "url": "http://www.securityfocus.com/archive/1/427976/100/0/threaded" + "url": "http://www.redhat.com/support/errata/RHSA-2005-325.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-325.html" }, { - "name": "MDKSA-2005:058", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058" + "url": "http://www.securityfocus.com/archive/1/427976/100/0/threaded", + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/427976/100/0/threaded" }, { - "name": "12820", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12820" + "url": "http://marc.info/?l=bugtraq&m=111099766716483&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=111099766716483&w=2" }, { - "name": "RHSA-2005:325", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-325.html" + "url": "http://security.gentoo.org/glsa/glsa-200503-22.xml", + "refsource": "MISC", + "name": "http://security.gentoo.org/glsa/glsa-200503-22.xml" }, { - "name": "RHSA-2005:307", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-307.html" + "url": "http://www.kde.org/info/security/advisory-20050316-1.txt", + "refsource": "MISC", + "name": "http://www.kde.org/info/security/advisory-20050316-1.txt" }, { - "name": "oval:org.mitre.oval:def:10432", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10432" + "url": "http://www.redhat.com/support/errata/RHSA-2005-307.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-307.html" }, { - "name": "GLSA-200503-22", - "refsource": "GENTOO", - "url": "http://security.gentoo.org/glsa/glsa-200503-22.xml" + "url": "http://www.securityfocus.com/bid/12820", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12820" }, { - "name": "20050316 Multiple KDE Security Advisories (2005-03-16)", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=111099766716483&w=2" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10432", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10432" } ] } diff --git a/2005/0xxx/CVE-2005-0397.json b/2005/0xxx/CVE-2005-0397.json index de6c73a17d5..86af28d29b4 100644 --- a/2005/0xxx/CVE-2005-0397.json +++ b/2005/0xxx/CVE-2005-0397.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0397", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "20050303 [USN-90-1] Imagemagick vulnerability", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=110987256010857&w=2" + "url": "http://www.debian.org/security/2005/dsa-702", + "refsource": "MISC", + "name": "http://www.debian.org/security/2005/dsa-702" }, { - "name": "imagemagick-filename-format-string(19586)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19586" + "url": "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html" }, { - "name": "http://bugs.gentoo.org/show_bug.cgi?id=83542", - "refsource": "CONFIRM", - "url": "http://bugs.gentoo.org/show_bug.cgi?id=83542" + "url": "http://bugs.gentoo.org/show_bug.cgi?id=83542", + "refsource": "MISC", + "name": "http://bugs.gentoo.org/show_bug.cgi?id=83542" }, { - "name": "SUSE-SA:2005:017", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html" + "url": "http://marc.info/?l=bugtraq&m=110987256010857&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=110987256010857&w=2" }, { - "name": "RHSA-2005:320", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-320.html" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-11.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-11.xml" }, { - "name": "GLSA-200503-11", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-11.xml" + "url": "http://www.redhat.com/support/errata/RHSA-2005-070.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-070.html" }, { - "name": "DSA-702", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2005/dsa-702" + "url": "http://www.redhat.com/support/errata/RHSA-2005-320.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-320.html" }, { - "name": "oval:org.mitre.oval:def:10302", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10302" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19586", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19586" }, { - "name": "RHSA-2005:070", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-070.html" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10302", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10302" } ] } diff --git a/2005/0xxx/CVE-2005-0398.json b/2005/0xxx/CVE-2005-0398.json index 857fb2d3168..c0d99de1a8f 100644 --- a/2005/0xxx/CVE-2005-0398.json +++ b/2005/0xxx/CVE-2005-0398.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0398", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,62 +27,86 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view", + "url": "http://secunia.com/advisories/14584", "refsource": "MISC", - "url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view" + "name": "http://secunia.com/advisories/14584" }, { - "name": "MDKSA-2005:062", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:062" + "url": "http://security.gentoo.org/glsa/glsa-200503-33.xml", + "refsource": "MISC", + "name": "http://security.gentoo.org/glsa/glsa-200503-33.xml" }, { - "name": "GLSA-200503-33", - "refsource": "GENTOO", - "url": "http://security.gentoo.org/glsa/glsa-200503-33.xml" + "url": "http://securitytracker.com/id?1013433", + "refsource": "MISC", + "name": "http://securitytracker.com/id?1013433" }, { - "name": "racoon-isakmp-header-dos(19707)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19707" + "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000", + "refsource": "MISC", + "name": "http://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000" }, { - "name": "12804", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12804" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:062", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:062" }, { - "name": "ADV-2005-0264", - "refsource": "VUPEN", - "url": "http://www.vupen.com/english/advisories/2005/0264" + "url": "http://www.redhat.com/support/errata/RHSA-2005-232.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-232.html" }, { - "name": "[ipsec-tools-devel] 20050312 potential remote crash in racoon", - "refsource": "MLIST", - "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000" + "url": "http://www.securityfocus.com/bid/12804", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12804" }, { - "name": "14584", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/14584" + "url": "http://www.vupen.com/english/advisories/2005/0264", + "refsource": "MISC", + "name": "http://www.vupen.com/english/advisories/2005/0264" }, { - "name": "RHSA-2005:232", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-232.html" + "url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=view" }, { - "name": "oval:org.mitre.oval:def:10028", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19707", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19707" }, { - "name": "1013433", - "refsource": "SECTRACK", - "url": "http://securitytracker.com/id?1013433" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028" } ] } diff --git a/2005/0xxx/CVE-2005-0399.json b/2005/0xxx/CVE-2005-0399.json index 83e119ad009..f5a31de4f53 100644 --- a/2005/0xxx/CVE-2005-0399.json +++ b/2005/0xxx/CVE-2005-0399.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0399", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,107 +27,131 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "RHSA-2005:323", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-323.html" - }, - { - "name": "RHSA-2005:336", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-336.html" - }, - { - "name": "ADV-2005-0296", - "refsource": "VUPEN", - "url": "http://www.vupen.com/english/advisories/2005/0296" - }, - { - "name": "SCOSA-2005.49", - "refsource": "SCO", - "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" - }, - { - "name": "oval:org.mitre.oval:def:100028", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100028" - }, - { - "name": "RHSA-2005:335", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-335.html" - }, - { - "name": "19823", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/19823" - }, - { - "name": "15495", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/15495" - }, - { - "name": "P-160", - "refsource": "CIAC", - "url": "http://www.ciac.org/ciac/bulletins/p-160.shtml" - }, - { - "name": "gif-extension-overflow(19269)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19269" - }, - { - "name": "12881", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12881" - }, - { - "name": "http://www.mozilla.org/security/announce/mfsa2005-30.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-30.html" - }, - { - "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=150877", + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml", "refsource": "MISC", - "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=150877" + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { - "name": "20050323 Mozilla Foundation GIF Overflow", - "refsource": "ISS", - "url": "http://xforce.iss.net/xforce/alerts/id/191" + "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt", + "refsource": "MISC", + "name": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt" }, { - "name": "VU#557948", - "refsource": "CERT-VN", - "url": "http://www.kb.cert.org/vuls/id/557948" + "url": "http://secunia.com/advisories/19823", + "refsource": "MISC", + "name": "http://secunia.com/advisories/19823" }, { - "name": "GLSA-200503-30", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" + "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2006_04_25.html" }, { - "name": "oval:org.mitre.oval:def:11377", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11377" + "url": "http://www.securityfocus.com/bid/15495", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/15495" }, { - "name": "14654", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/14654" + "url": "http://secunia.com/advisories/14654", + "refsource": "MISC", + "name": "http://secunia.com/advisories/14654" }, { - "name": "SUSE-SA:2006:022", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html" + "url": "http://www.ciac.org/ciac/bulletins/p-160.shtml", + "refsource": "MISC", + "name": "http://www.ciac.org/ciac/bulletins/p-160.shtml" }, { - "name": "RHSA-2005:337", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-337.html" + "url": "http://www.kb.cert.org/vuls/id/557948", + "refsource": "MISC", + "name": "http://www.kb.cert.org/vuls/id/557948" + }, + { + "url": "http://www.mozilla.org/security/announce/mfsa2005-30.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-30.html" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-323.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-323.html" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-335.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-335.html" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-336.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-336.html" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-337.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-337.html" + }, + { + "url": "http://www.securityfocus.com/bid/12881", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12881" + }, + { + "url": "http://www.vupen.com/english/advisories/2005/0296", + "refsource": "MISC", + "name": "http://www.vupen.com/english/advisories/2005/0296" + }, + { + "url": "http://xforce.iss.net/xforce/alerts/id/191", + "refsource": "MISC", + "name": "http://xforce.iss.net/xforce/alerts/id/191" + }, + { + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=150877", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=150877" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19269", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19269" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100028", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100028" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11377", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11377" } ] } diff --git a/2005/0xxx/CVE-2005-0400.json b/2005/0xxx/CVE-2005-0400.json index f374ffed175..2e3a5db53af 100644 --- a/2005/0xxx/CVE-2005-0400.json +++ b/2005/0xxx/CVE-2005-0400.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0400", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,87 +27,111 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://arkoon.net/advisories/ext2-make-empty-leak.txt", + "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html", "refsource": "MISC", - "url": "http://arkoon.net/advisories/ext2-make-empty-leak.txt" + "name": "http://www.redhat.com/support/errata/RHSA-2005-366.html" }, { - "name": "18684", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/18684" + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532" }, { - "name": "RHSA-2005:366", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html" + "url": "http://secunia.com/advisories/18684", + "refsource": "MISC", + "name": "http://secunia.com/advisories/18684" }, { - "name": "14713", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/14713/" + "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" }, { - "name": "USN-103-1", - "refsource": "UBUNTU", - "url": "https://usn.ubuntu.com/103-1/" + "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" }, { - "name": "RHSA-2006:0190", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html" + "url": "http://secunia.com/advisories/17002", + "refsource": "MISC", + "name": "http://secunia.com/advisories/17002" }, { - "name": "20050401 Information leak in the Linux kernel ext2 implementation", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=111238764720696&w=2" + "url": "http://www.redhat.com/support/errata/RHSA-2005-663.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-663.html" }, { - "name": "17002", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/17002" + "url": "http://www.vupen.com/english/advisories/2005/1878", + "refsource": "MISC", + "name": "http://www.vupen.com/english/advisories/2005/1878" }, { - "name": "FLSA:152532", - "refsource": "FEDORA", - "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152532" + "url": "http://arkoon.net/advisories/ext2-make-empty-leak.txt", + "refsource": "MISC", + "name": "http://arkoon.net/advisories/ext2-make-empty-leak.txt" }, { - "name": "oval:org.mitre.oval:def:10336", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10336" + "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.6", + "refsource": "MISC", + "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.6" }, { - "name": "kernel-ext2-information-disclosure(19866)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19866" + "url": "http://marc.info/?l=bugtraq&m=111238764720696&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=111238764720696&w=2" }, { - "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.6", - "refsource": "CONFIRM", - "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.11.6" + "url": "http://secunia.com/advisories/14713/", + "refsource": "MISC", + "name": "http://secunia.com/advisories/14713/" }, { - "name": "RHSA-2005:663", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-663.html" + "url": "http://www.securityfocus.com/bid/12932", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12932" }, { - "name": "ADV-2005-1878", - "refsource": "VUPEN", - "url": "http://www.vupen.com/english/advisories/2005/1878" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19866", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19866" }, { - "name": "12932", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12932" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10336", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10336" }, { - "name": "RHSA-2006:0191", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2006-0191.html" + "url": "https://usn.ubuntu.com/103-1/", + "refsource": "MISC", + "name": "https://usn.ubuntu.com/103-1/" } ] } diff --git a/2005/0xxx/CVE-2005-0401.json b/2005/0xxx/CVE-2005-0401.json index 1e9f335a516..e8a8a38e266 100644 --- a/2005/0xxx/CVE-2005-0401.json +++ b/2005/0xxx/CVE-2005-0401.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0401", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,67 +27,91 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "RHSA-2005:336", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-336.html" - }, - { - "name": "ADV-2005-0296", - "refsource": "VUPEN", - "url": "http://www.vupen.com/english/advisories/2005/0296" - }, - { - "name": "http://mikx.de/firescrolling2/", + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml", "refsource": "MISC", - "url": "http://mikx.de/firescrolling2/" + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { - "name": "RHSA-2005:335", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-335.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { - "name": "oval:org.mitre.oval:def:9650", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9650" + "url": "http://secunia.com/advisories/14654", + "refsource": "MISC", + "name": "http://secunia.com/advisories/14654" }, { - "name": "http://www.mozilla.org/security/announce/mfsa2005-32.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-32.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-335.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-335.html" }, { - "name": "12885", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12885" + "url": "http://www.redhat.com/support/errata/RHSA-2005-336.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-336.html" }, { - "name": "oval:org.mitre.oval:def:100026", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100026" + "url": "http://www.vupen.com/english/advisories/2005/0296", + "refsource": "MISC", + "name": "http://www.vupen.com/english/advisories/2005/0296" }, { - "name": "RHSA-2005:384", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" + "url": "http://marc.info/?l=bugtraq&m=111168413007891&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=111168413007891&w=2" }, { - "name": "GLSA-200503-30", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" + "url": "http://mikx.de/firescrolling2/", + "refsource": "MISC", + "name": "http://mikx.de/firescrolling2/" }, { - "name": "20050324 Firescrolling 2 [Firefox 1.0.1]", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=111168413007891&w=2" + "url": "http://www.mozilla.org/security/announce/mfsa2005-32.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-32.html" }, { - "name": "14654", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/14654" + "url": "http://www.securityfocus.com/bid/12885", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12885" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100026", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100026" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9650", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9650" } ] } diff --git a/2005/0xxx/CVE-2005-0402.json b/2005/0xxx/CVE-2005-0402.json index 527de82be00..9c3e4880f69 100644 --- a/2005/0xxx/CVE-2005-0402.json +++ b/2005/0xxx/CVE-2005-0402.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0402", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,42 +27,66 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "RHSA-2005:336", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-336.html" - }, - { - "name": "oval:org.mitre.oval:def:100027", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100027" - }, - { - "name": "ADV-2005-0296", - "refsource": "VUPEN", - "url": "http://www.vupen.com/english/advisories/2005/0296" - }, - { - "name": "oval:org.mitre.oval:def:11868", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11868" - }, - { - "name": "http://www.mozilla.org/security/announce/mfsa2005-31.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-31.html" - }, - { - "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=284627", + "url": "http://secunia.com/advisories/14654", "refsource": "MISC", - "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=284627" + "name": "http://secunia.com/advisories/14654" }, { - "name": "14654", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/14654" + "url": "http://www.redhat.com/support/errata/RHSA-2005-336.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-336.html" + }, + { + "url": "http://www.vupen.com/english/advisories/2005/0296", + "refsource": "MISC", + "name": "http://www.vupen.com/english/advisories/2005/0296" + }, + { + "url": "http://www.mozilla.org/security/announce/mfsa2005-31.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-31.html" + }, + { + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=284627", + "refsource": "MISC", + "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=284627" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100027", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100027" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11868", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11868" } ] } diff --git a/2005/0xxx/CVE-2005-0403.json b/2005/0xxx/CVE-2005-0403.json index 623708e3b1a..bf735868a77 100644 --- a/2005/0xxx/CVE-2005-0403.json +++ b/2005/0xxx/CVE-2005-0403.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0403", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,22 +27,46 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "oval:org.mitre.oval:def:9435", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9435" - }, - { - "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=144059", + "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html", "refsource": "MISC", - "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=144059" + "name": "http://www.redhat.com/support/errata/RHSA-2005-293.html" }, { - "name": "RHSA-2005:293", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-293.html" + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=144059", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=144059" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9435", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9435" } ] } diff --git a/2005/0xxx/CVE-2005-0472.json b/2005/0xxx/CVE-2005-0472.json index d908f5d51bb..66b37609b00 100644 --- a/2005/0xxx/CVE-2005-0472.json +++ b/2005/0xxx/CVE-2005-0472.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0472", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,82 +27,106 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "FLSA:158543", - "refsource": "FEDORA", - "url": "http://www.securityfocus.com/archive/1/426078/100/0/threaded" + "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" }, { - "name": "VU#839280", - "refsource": "CERT-VN", - "url": "http://www.kb.cert.org/vuls/id/839280" + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000933", + "refsource": "MISC", + "name": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000933" }, { - "name": "http://gaim.sourceforge.net/security/index.php?id=10", - "refsource": "CONFIRM", - "url": "http://gaim.sourceforge.net/security/index.php?id=10" + "url": "http://gaim.sourceforge.net/security/index.php?id=10", + "refsource": "MISC", + "name": "http://gaim.sourceforge.net/security/index.php?id=10" }, { - "name": "oval:org.mitre.oval:def:10433", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10433" + "url": "http://marc.info/?l=bugtraq&m=110935655500670&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=110935655500670&w=2" }, { - "name": "GLSA-200503-03", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-03.xml" + "url": "http://secunia.com/advisories/14322", + "refsource": "MISC", + "name": "http://secunia.com/advisories/14322" }, { - "name": "20050225 [USN-85-1] Gaim vulnerabilities", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=110935655500670&w=2" + "url": "http://www.debian.org/security/2005/dsa-716", + "refsource": "MISC", + "name": "http://www.debian.org/security/2005/dsa-716" }, { - "name": "MDKSA-2005:049", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:049" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-03.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-03.xml" }, { - "name": "CLA-2005:933", - "refsource": "CONECTIVA", - "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000933" + "url": "http://www.kb.cert.org/vuls/id/839280", + "refsource": "MISC", + "name": "http://www.kb.cert.org/vuls/id/839280" }, { - "name": "RHSA-2005:432", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-432.html" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:049", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:049" }, { - "name": "14322", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/14322" + "url": "http://www.redhat.com/support/errata/RHSA-2005-215.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-215.html" }, { - "name": "RHSA-2005:215", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-215.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-432.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-432.html" }, { - "name": "12589", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12589" + "url": "http://www.securityfocus.com/archive/1/426078/100/0/threaded", + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/426078/100/0/threaded" }, { - "name": "gaim-snac-dos(19380)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19380" + "url": "http://www.securityfocus.com/bid/12589", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12589" }, { - "name": "DSA-716", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2005/dsa-716" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19380", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19380" }, { - "name": "SUSE-SA:2005:036", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10433", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10433" } ] } diff --git a/2005/0xxx/CVE-2005-0473.json b/2005/0xxx/CVE-2005-0473.json index 26f1bc8d3f6..37b0756d20b 100644 --- a/2005/0xxx/CVE-2005-0473.json +++ b/2005/0xxx/CVE-2005-0473.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0473", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,72 +27,96 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "oval:org.mitre.oval:def:10212", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10212" + "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" }, { - "name": "FLSA:158543", - "refsource": "FEDORA", - "url": "http://www.securityfocus.com/archive/1/426078/100/0/threaded" + "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000933", + "refsource": "MISC", + "name": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000933" }, { - "name": "VU#523888", - "refsource": "CERT-VN", - "url": "http://www.kb.cert.org/vuls/id/523888" + "url": "http://marc.info/?l=bugtraq&m=110935655500670&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=110935655500670&w=2" }, { - "name": "GLSA-200503-03", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-03.xml" + "url": "http://secunia.com/advisories/14322", + "refsource": "MISC", + "name": "http://secunia.com/advisories/14322" }, { - "name": "gaim-html-dos(19381)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19381" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-03.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-03.xml" }, { - "name": "20050225 [USN-85-1] Gaim vulnerabilities", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=110935655500670&w=2" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:049", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:049" }, { - "name": "MDKSA-2005:049", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:049" + "url": "http://www.redhat.com/support/errata/RHSA-2005-215.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-215.html" }, { - "name": "CLA-2005:933", - "refsource": "CONECTIVA", - "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000933" + "url": "http://www.securityfocus.com/archive/1/426078/100/0/threaded", + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/426078/100/0/threaded" }, { - "name": "http://gaim.sourceforge.net/security/index.php?id=11", - "refsource": "CONFIRM", - "url": "http://gaim.sourceforge.net/security/index.php?id=11" + "url": "http://www.securityfocus.com/bid/12589", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12589" }, { - "name": "14322", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/14322" + "url": "http://gaim.sourceforge.net/security/index.php?id=11", + "refsource": "MISC", + "name": "http://gaim.sourceforge.net/security/index.php?id=11" }, { - "name": "RHSA-2005:215", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-215.html" + "url": "http://www.kb.cert.org/vuls/id/523888", + "refsource": "MISC", + "name": "http://www.kb.cert.org/vuls/id/523888" }, { - "name": "12589", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12589" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19381", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19381" }, { - "name": "SUSE-SA:2005:036", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10212", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10212" } ] } diff --git a/2005/0xxx/CVE-2005-0529.json b/2005/0xxx/CVE-2005-0529.json index 6a26d7cf383..2eacf2b0b45 100644 --- a/2005/0xxx/CVE-2005-0529.json +++ b/2005/0xxx/CVE-2005-0529.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0529", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,47 +27,71 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "20050315 [USN-95-1] Linux kernel vulnerabilities", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=111091402626556&w=2" - }, - { - "name": "RHSA-2005:366", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html" - }, - { - "name": "SUSE-SA:2005:018", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html" - }, - { - "name": "http://linux.bkbits.net:8080/linux-2.6/cset@4201818eC6aMn0x3GY_9rw3ueb2ZWQ", - "refsource": "CONFIRM", - "url": "http://linux.bkbits.net:8080/linux-2.6/cset@4201818eC6aMn0x3GY_9rw3ueb2ZWQ" - }, - { - "name": "oval:org.mitre.oval:def:8994", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8994" - }, - { - "name": "20050215 linux kernel 2.6 fun. windoze is a joke", - "refsource": "FULLDISC", - "url": "http://marc.info/?l=full-disclosure&m=110846727602817&w=2" - }, - { - "name": "CLA-2005:930", - "refsource": "CONECTIVA", - "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930" - }, - { - "name": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html", + "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html", "refsource": "MISC", - "url": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html" + "name": "http://www.redhat.com/support/errata/RHSA-2005-366.html" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930", + "refsource": "MISC", + "name": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930" + }, + { + "url": "http://linux.bkbits.net:8080/linux-2.6/cset%404201818eC6aMn0x3GY_9rw3ueb2ZWQ", + "refsource": "MISC", + "name": "http://linux.bkbits.net:8080/linux-2.6/cset%404201818eC6aMn0x3GY_9rw3ueb2ZWQ" + }, + { + "url": "http://marc.info/?l=bugtraq&m=111091402626556&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=111091402626556&w=2" + }, + { + "url": "http://marc.info/?l=full-disclosure&m=110846727602817&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=full-disclosure&m=110846727602817&w=2" + }, + { + "url": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html", + "refsource": "MISC", + "name": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8994", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8994" } ] } diff --git a/2005/0xxx/CVE-2005-0530.json b/2005/0xxx/CVE-2005-0530.json index 457efceef7b..67b549cabda 100644 --- a/2005/0xxx/CVE-2005-0530.json +++ b/2005/0xxx/CVE-2005-0530.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0530", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,47 +27,71 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "20050315 [USN-95-1] Linux kernel vulnerabilities", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=111091402626556&w=2" - }, - { - "name": "http://linux.bkbits.net:8080/linux-2.6/cset@420181322LZmhPTewcCOLkubGwOL3w", - "refsource": "CONFIRM", - "url": "http://linux.bkbits.net:8080/linux-2.6/cset@420181322LZmhPTewcCOLkubGwOL3w" - }, - { - "name": "RHSA-2005:366", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html" - }, - { - "name": "SUSE-SA:2005:018", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html" - }, - { - "name": "20050215 linux kernel 2.6 fun. windoze is a joke", - "refsource": "FULLDISC", - "url": "http://marc.info/?l=full-disclosure&m=110846727602817&w=2" - }, - { - "name": "CLA-2005:930", - "refsource": "CONECTIVA", - "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930" - }, - { - "name": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html", + "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html", "refsource": "MISC", - "url": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html" + "name": "http://www.redhat.com/support/errata/RHSA-2005-366.html" }, { - "name": "oval:org.mitre.oval:def:10960", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10960" + "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930", + "refsource": "MISC", + "name": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930" + }, + { + "url": "http://marc.info/?l=bugtraq&m=111091402626556&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=111091402626556&w=2" + }, + { + "url": "http://marc.info/?l=full-disclosure&m=110846727602817&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=full-disclosure&m=110846727602817&w=2" + }, + { + "url": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html", + "refsource": "MISC", + "name": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html" + }, + { + "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html" + }, + { + "url": "http://linux.bkbits.net:8080/linux-2.6/cset%40420181322LZmhPTewcCOLkubGwOL3w", + "refsource": "MISC", + "name": "http://linux.bkbits.net:8080/linux-2.6/cset%40420181322LZmhPTewcCOLkubGwOL3w" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10960", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10960" } ] } diff --git a/2005/0xxx/CVE-2005-0531.json b/2005/0xxx/CVE-2005-0531.json index 92a58904f72..0ae642bc8b0 100644 --- a/2005/0xxx/CVE-2005-0531.json +++ b/2005/0xxx/CVE-2005-0531.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0531", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,42 +27,66 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "20050315 [USN-95-1] Linux kernel vulnerabilities", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=111091402626556&w=2" - }, - { - "name": "RHSA-2005:366", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html" - }, - { - "name": "http://linux.bkbits.net:8080/linux-2.6/gnupatch@4208e1fcfccuD-eH2OGM5mBhihmQ3A", - "refsource": "CONFIRM", - "url": "http://linux.bkbits.net:8080/linux-2.6/gnupatch@4208e1fcfccuD-eH2OGM5mBhihmQ3A" - }, - { - "name": "20050215 linux kernel 2.6 fun. windoze is a joke", - "refsource": "FULLDISC", - "url": "http://marc.info/?l=full-disclosure&m=110846727602817&w=2" - }, - { - "name": "CLA-2005:930", - "refsource": "CONECTIVA", - "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930" - }, - { - "name": "oval:org.mitre.oval:def:10095", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10095" - }, - { - "name": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html", + "url": "http://www.redhat.com/support/errata/RHSA-2005-366.html", "refsource": "MISC", - "url": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html" + "name": "http://www.redhat.com/support/errata/RHSA-2005-366.html" + }, + { + "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930", + "refsource": "MISC", + "name": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930" + }, + { + "url": "http://marc.info/?l=bugtraq&m=111091402626556&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=111091402626556&w=2" + }, + { + "url": "http://marc.info/?l=full-disclosure&m=110846727602817&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=full-disclosure&m=110846727602817&w=2" + }, + { + "url": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html", + "refsource": "MISC", + "name": "http://www.guninski.com/where_do_you_want_billg_to_go_today_3.html" + }, + { + "url": "http://linux.bkbits.net:8080/linux-2.6/gnupatch%404208e1fcfccuD-eH2OGM5mBhihmQ3A", + "refsource": "MISC", + "name": "http://linux.bkbits.net:8080/linux-2.6/gnupatch%404208e1fcfccuD-eH2OGM5mBhihmQ3A" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10095", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10095" } ] } diff --git a/2005/0xxx/CVE-2005-0584.json b/2005/0xxx/CVE-2005-0584.json index 54100722602..f37a563cfa6 100644 --- a/2005/0xxx/CVE-2005-0584.json +++ b/2005/0xxx/CVE-2005-0584.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0584", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,47 +27,71 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "oval:org.mitre.oval:def:100034", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100034" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { - "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=277574", - "refsource": "CONFIRM", - "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=277574" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { - "name": "oval:org.mitre.oval:def:11191", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11191" + "url": "http://www.mozilla.org/security/announce/mfsa2005-24.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-24.html" }, { - "name": "http://www.mozilla.org/security/announce/mfsa2005-24.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-24.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { - "name": "RHSA-2005:176", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { - "name": "RHSA-2005:384", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=277574", + "refsource": "MISC", + "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=277574" }, { - "name": "GLSA-200503-30", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100034", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100034" }, { - "name": "GLSA-200503-10", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11191", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11191" } ] } diff --git a/2005/0xxx/CVE-2005-0585.json b/2005/0xxx/CVE-2005-0585.json index 2dbf701859d..4fb03632386 100644 --- a/2005/0xxx/CVE-2005-0585.json +++ b/2005/0xxx/CVE-2005-0585.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0585", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "oval:org.mitre.oval:def:100035", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035" - }, - { - "name": "http://secunia.com/secunia_research/2004-15/advisory/", + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml", "refsource": "MISC", - "url": "http://secunia.com/secunia_research/2004-15/advisory/" + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { - "name": "http://www.mozilla.org/security/announce/mfsa2005-23.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-23.html" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { - "name": "RHSA-2005:176", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { - "name": "RHSA-2005:384", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { - "name": "GLSA-200503-30", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" + "url": "http://secunia.com/advisories/13599", + "refsource": "MISC", + "name": "http://secunia.com/advisories/13599" }, { - "name": "GLSA-200503-10", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" + "url": "http://secunia.com/secunia_research/2004-15/advisory/", + "refsource": "MISC", + "name": "http://secunia.com/secunia_research/2004-15/advisory/" }, { - "name": "13599", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/13599" + "url": "http://www.mozilla.org/security/announce/mfsa2005-23.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-23.html" }, { - "name": "oval:org.mitre.oval:def:9924", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924" } ] } diff --git a/2005/0xxx/CVE-2005-0586.json b/2005/0xxx/CVE-2005-0586.json index a60babb8e08..1c4ab89abe2 100644 --- a/2005/0xxx/CVE-2005-0586.json +++ b/2005/0xxx/CVE-2005-0586.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0586", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,47 +27,71 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "oval:org.mitre.oval:def:100036", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100036" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { - "name": "12659", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12659" + "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { - "name": "http://www.mozilla.org/security/announce/mfsa2005-22.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-22.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { - "name": "RHSA-2005:176", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" + "url": "http://secunia.com/advisories/13258", + "refsource": "MISC", + "name": "http://secunia.com/advisories/13258" }, { - "name": "RHSA-2005:384", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" + "url": "http://www.mozilla.org/security/announce/mfsa2005-22.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-22.html" }, { - "name": "GLSA-200503-10", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" + "url": "http://www.securityfocus.com/bid/12659", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12659" }, { - "name": "13258", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/13258" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100036", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100036" }, { - "name": "oval:org.mitre.oval:def:11152", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11152" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11152", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11152" } ] } diff --git a/2005/0xxx/CVE-2005-0588.json b/2005/0xxx/CVE-2005-0588.json index 9ece4022553..6f54f780c59 100644 --- a/2005/0xxx/CVE-2005-0588.json +++ b/2005/0xxx/CVE-2005-0588.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0588", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "12659", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12659" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { - "name": "oval:org.mitre.oval:def:10682", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10682" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { - "name": "RHSA-2005:176", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { - "name": "http://www.mozilla.org/security/announce/mfsa2005-20.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-20.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { - "name": "RHSA-2005:384", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" + "url": "http://www.securityfocus.com/bid/12659", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12659" }, { - "name": "GLSA-200503-30", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" + "url": "http://www.mozilla.org/security/announce/mfsa2005-20.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-20.html" }, { - "name": "oval:org.mitre.oval:def:100038", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100038" + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=271209", + "refsource": "MISC", + "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=271209" }, { - "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=271209", - "refsource": "CONFIRM", - "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=271209" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100038", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100038" }, { - "name": "GLSA-200503-10", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10682", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10682" } ] } diff --git a/2005/0xxx/CVE-2005-0589.json b/2005/0xxx/CVE-2005-0589.json index 4070c396b1d..709d82bda17 100644 --- a/2005/0xxx/CVE-2005-0589.json +++ b/2005/0xxx/CVE-2005-0589.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0589", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,42 +27,66 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "12659", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12659" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { - "name": "oval:org.mitre.oval:def:10825", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10825" + "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { - "name": "oval:org.mitre.oval:def:100039", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100039" + "url": "http://www.securityfocus.com/bid/12659", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12659" }, { - "name": "http://www.mozilla.org/security/announce/mfsa2005-19.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-19.html" + "url": "http://www.mozilla.org/security/announce/mfsa2005-19.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-19.html" }, { - "name": "RHSA-2005:176", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=270697", + "refsource": "MISC", + "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=270697" }, { - "name": "GLSA-200503-10", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100039", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100039" }, { - "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=270697", - "refsource": "CONFIRM", - "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=270697" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10825", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10825" } ] } diff --git a/2005/0xxx/CVE-2005-0590.json b/2005/0xxx/CVE-2005-0590.json index 9908483323f..cdc865027f7 100644 --- a/2005/0xxx/CVE-2005-0590.json +++ b/2005/0xxx/CVE-2005-0590.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0590", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,62 +27,86 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "12659", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12659" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { - "name": "19823", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/19823" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { - "name": "http://www.mozilla.org/security/announce/mfsa2005-17.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-17.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { - "name": "oval:org.mitre.oval:def:100041", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100041" + "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { - "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=268059", - "refsource": "CONFIRM", - "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=268059" + "url": "http://secunia.com/advisories/19823", + "refsource": "MISC", + "name": "http://secunia.com/advisories/19823" }, { - "name": "oval:org.mitre.oval:def:10010", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10010" + "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2006_04_25.html" }, { - "name": "RHSA-2005:176", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" + "url": "http://www.securityfocus.com/bid/12659", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12659" }, { - "name": "RHSA-2005:384", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" + "url": "http://www.mozilla.org/security/announce/mfsa2005-17.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-17.html" }, { - "name": "GLSA-200503-30", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=268059", + "refsource": "MISC", + "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=268059" }, { - "name": "GLSA-200503-10", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100041", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100041" }, { - "name": "SUSE-SA:2006:022", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10010", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10010" } ] } diff --git a/2005/0xxx/CVE-2005-0591.json b/2005/0xxx/CVE-2005-0591.json index 0dd772bbcc2..ec4e7f8f543 100644 --- a/2005/0xxx/CVE-2005-0591.json +++ b/2005/0xxx/CVE-2005-0591.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0591", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,77 +27,101 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://www.mozilla.org/security/announce/mfsa2005-16.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-16.html" - }, - { - "name": "web-browser-modal-spoofing(18864)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18864" - }, - { - "name": "13786", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/13786" - }, - { - "name": "http://www.mikx.de/firespoofing/", + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml", "refsource": "MISC", - "url": "http://www.mikx.de/firespoofing/" + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { - "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=260560", - "refsource": "CONFIRM", - "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=260560" - }, - { - "name": "20050111 Firespoofing [Firefox 1.0]", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=110547286002188&w=2" - }, - { - "name": "12234", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12234" - }, - { - "name": "RHSA-2005:176", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" - }, - { - "name": "oval:org.mitre.oval:def:100042", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100042" - }, - { - "name": "RHSA-2005:384", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" - }, - { - "name": "GLSA-200503-30", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" - }, - { - "name": "oval:org.mitre.oval:def:10039", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10039" - }, - { - "name": "GLSA-200503-10", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" - }, - { - "name": "http://www.mikx.de/index.php?p=7", + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml", "refsource": "MISC", - "url": "http://www.mikx.de/index.php?p=7" + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-176.html" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-384.html" + }, + { + "url": "http://marc.info/?l=bugtraq&m=110547286002188&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=110547286002188&w=2" + }, + { + "url": "http://secunia.com/advisories/13786", + "refsource": "MISC", + "name": "http://secunia.com/advisories/13786" + }, + { + "url": "http://www.mikx.de/firespoofing/", + "refsource": "MISC", + "name": "http://www.mikx.de/firespoofing/" + }, + { + "url": "http://www.mikx.de/index.php?p=7", + "refsource": "MISC", + "name": "http://www.mikx.de/index.php?p=7" + }, + { + "url": "http://www.mozilla.org/security/announce/mfsa2005-16.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-16.html" + }, + { + "url": "http://www.securityfocus.com/bid/12234", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12234" + }, + { + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=260560", + "refsource": "MISC", + "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=260560" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18864", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18864" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100042", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100042" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10039", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10039" } ] } diff --git a/2005/0xxx/CVE-2005-0592.json b/2005/0xxx/CVE-2005-0592.json index a3fe3562465..1886fd2ca3d 100644 --- a/2005/0xxx/CVE-2005-0592.json +++ b/2005/0xxx/CVE-2005-0592.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0592", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,57 +27,81 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "12659", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12659" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { - "name": "19823", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/19823" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { - "name": "http://www.mozilla.org/security/announce/mfsa2005-15.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-15.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { - "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=241440", - "refsource": "CONFIRM", - "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=241440" + "url": "http://secunia.com/advisories/19823", + "refsource": "MISC", + "name": "http://secunia.com/advisories/19823" }, { - "name": "oval:org.mitre.oval:def:100043", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100043" + "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2006_04_25.html" }, { - "name": "RHSA-2005:176", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" + "url": "http://www.securityfocus.com/bid/12659", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12659" }, { - "name": "GLSA-200503-30", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" + "url": "http://www.mozilla.org/security/announce/mfsa2005-15.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-15.html" }, { - "name": "GLSA-200503-10", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=241440", + "refsource": "MISC", + "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=241440" }, { - "name": "SUSE-SA:2006:022", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100043", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100043" }, { - "name": "oval:org.mitre.oval:def:10606", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10606" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10606", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10606" } ] } diff --git a/2005/0xxx/CVE-2005-0593.json b/2005/0xxx/CVE-2005-0593.json index 0c110a79b6f..776ecefda5d 100644 --- a/2005/0xxx/CVE-2005-0593.json +++ b/2005/0xxx/CVE-2005-0593.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0593", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,67 +27,91 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "12659", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12659" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" }, { - "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=258048", - "refsource": "CONFIRM", - "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=258048" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" }, { - "name": "http://www.mozilla.org/security/announce/mfsa2005-14.html", - "refsource": "CONFIRM", - "url": "http://www.mozilla.org/security/announce/mfsa2005-14.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-176.html" }, { - "name": "oval:org.mitre.oval:def:100044", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100044" + "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-384.html" }, { - "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=268483", - "refsource": "CONFIRM", - "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=268483" + "url": "http://www.securityfocus.com/bid/12659", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12659" }, { - "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=277564", - "refsource": "CONFIRM", - "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=277564" + "url": "http://www.mozilla.org/security/announce/mfsa2005-14.html", + "refsource": "MISC", + "name": "http://www.mozilla.org/security/announce/mfsa2005-14.html" }, { - "name": "RHSA-2005:176", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-176.html" + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=258048", + "refsource": "MISC", + "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=258048" }, { - "name": "oval:org.mitre.oval:def:9533", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9533" + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=268483", + "refsource": "MISC", + "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=268483" }, { - "name": "RHSA-2005:384", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-384.html" + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=276720", + "refsource": "MISC", + "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=276720" }, { - "name": "GLSA-200503-30", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml" + "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=277564", + "refsource": "MISC", + "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=277564" }, { - "name": "GLSA-200503-10", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100044", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100044" }, { - "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=276720", - "refsource": "CONFIRM", - "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=276720" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9533", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9533" } ] } diff --git a/2005/0xxx/CVE-2005-0611.json b/2005/0xxx/CVE-2005-0611.json index eb1c18e3170..fdf4ec85955 100644 --- a/2005/0xxx/CVE-2005-0611.json +++ b/2005/0xxx/CVE-2005-0611.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0611", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,37 +27,61 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "RHSA-2005:271", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-271.html" + "url": "http://marc.info/?l=bugtraq&m=110979465912834&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=110979465912834&w=2" }, { - "name": "oval:org.mitre.oval:def:11419", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11419" + "url": "http://marc.info/?l=vulnwatch&m=110977858619314&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=vulnwatch&m=110977858619314&w=2" }, { - "name": "http://service.real.com/help/faq/security/050224_player/EN/", - "refsource": "CONFIRM", - "url": "http://service.real.com/help/faq/security/050224_player/EN/" + "url": "http://service.real.com/help/faq/security/050224_player/EN/", + "refsource": "MISC", + "name": "http://service.real.com/help/faq/security/050224_player/EN/" }, { - "name": "RHSA-2005:265", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-265.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-265.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-265.html" }, { - "name": "20050302 RealOne Player / Real .WAV Heap Overflow File Format Vulnerability", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=110979465912834&w=2" + "url": "http://www.redhat.com/support/errata/RHSA-2005-271.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-271.html" }, { - "name": "20050302 RealOne Player / Real .WAV Heap Overflow File Format Vulnerability", - "refsource": "VULNWATCH", - "url": "http://marc.info/?l=vulnwatch&m=110977858619314&w=2" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11419", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11419" } ] } diff --git a/2005/0xxx/CVE-2005-0626.json b/2005/0xxx/CVE-2005-0626.json index c2a3350910e..25653808442 100644 --- a/2005/0xxx/CVE-2005-0626.json +++ b/2005/0xxx/CVE-2005-0626.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0626", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,42 +27,66 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-setcookie", - "refsource": "CONFIRM", - "url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-setcookie" + "url": "http://fedoranews.org/updates/FEDORA--.shtml", + "refsource": "MISC", + "name": "http://fedoranews.org/updates/FEDORA--.shtml" }, { - "name": "FLSA-2006:152809", - "refsource": "FEDORA", - "url": "http://fedoranews.org/updates/FEDORA--.shtml" + "url": "http://www.redhat.com/support/errata/RHSA-2005-415.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-415.html" }, { - "name": "12716", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12716" + "url": "http://www.securityfocus.com/bid/12716", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12716" }, { - "name": "USN-93-1", - "refsource": "UBUNTU", - "url": "https://usn.ubuntu.com/93-1/" + "url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-setcookie", + "refsource": "MISC", + "name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE9-setcookie" }, { - "name": "squid-set-cookie-race-condition(19581)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19581" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19581", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19581" }, { - "name": "oval:org.mitre.oval:def:11169", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11169" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11169", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11169" }, { - "name": "RHSA-2005:415", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-415.html" + "url": "https://usn.ubuntu.com/93-1/", + "refsource": "MISC", + "name": "https://usn.ubuntu.com/93-1/" } ] } diff --git a/2005/0xxx/CVE-2005-0704.json b/2005/0xxx/CVE-2005-0704.json index 3c906440765..04f909709b4 100644 --- a/2005/0xxx/CVE-2005-0704.json +++ b/2005/0xxx/CVE-2005-0704.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0704", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,42 +27,66 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "GLSA-200503-16", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" + "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html", + "refsource": "MISC", + "name": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { - "name": "MDKSA-2005:053", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" + "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html", + "refsource": "MISC", + "name": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { - "name": "http://www.ethereal.com/appnotes/enpa-sa-00018.html", - "refsource": "CONFIRM", - "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { - "name": "RHSA-2005:306", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { - "name": "oval:org.mitre.oval:def:10447", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10447" + "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { - "name": "FLSA-2006:152922", - "refsource": "FEDORA", - "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" + "url": "http://www.securityfocus.com/bid/12762", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12762" }, { - "name": "12762", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12762" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10447", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10447" } ] } diff --git a/2005/0xxx/CVE-2005-0705.json b/2005/0xxx/CVE-2005-0705.json index 4faad77efc7..a0d7724abcd 100644 --- a/2005/0xxx/CVE-2005-0705.json +++ b/2005/0xxx/CVE-2005-0705.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0705", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,42 +27,66 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "GLSA-200503-16", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" + "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html", + "refsource": "MISC", + "name": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" }, { - "name": "MDKSA-2005:053", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" + "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html", + "refsource": "MISC", + "name": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" }, { - "name": "http://www.ethereal.com/appnotes/enpa-sa-00018.html", - "refsource": "CONFIRM", - "url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200503-16.xml" }, { - "name": "RHSA-2005:306", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053" }, { - "name": "oval:org.mitre.oval:def:10565", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10565" + "url": "http://www.redhat.com/support/errata/RHSA-2005-306.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-306.html" }, { - "name": "FLSA-2006:152922", - "refsource": "FEDORA", - "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html" + "url": "http://www.securityfocus.com/bid/12762", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12762" }, { - "name": "12762", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12762" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10565", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10565" } ] } diff --git a/2005/0xxx/CVE-2005-0706.json b/2005/0xxx/CVE-2005-0706.json index 58b5e383349..746ea93e729 100644 --- a/2005/0xxx/CVE-2005-0706.json +++ b/2005/0xxx/CVE-2005-0706.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-0706", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,87 +27,111 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "FEDORA-2008-9521", - "refsource": "FEDORA", - "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00490.html" - }, - { - "name": "FEDORA-2008-9604", - "refsource": "FEDORA", - "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00429.html" - }, - { - "name": "FEDORA-2008-11956", - "refsource": "FEDORA", - "url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00188.html" - }, - { - "name": "grip-cddb-bo(19648)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19648" - }, - { - "name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1160134&group_id=3714&atid=303714", - "refsource": "CONFIRM", - "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1160134&group_id=3714&atid=303714" - }, - { - "name": "12770", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/12770" - }, - { - "name": "RHSA-2005:304", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-304.html" - }, - { - "name": "GLSA-200503-21", - "refsource": "GENTOO", - "url": "http://security.gentoo.org/glsa/glsa-200503-21.xml" - }, - { - "name": "http://sourceforge.net/tracker/index.php?func=detail&aid=834724&group_id=3714&atid=103714", + "url": "http://rpmfind.net/linux/RPM/suse/9.3/i386/suse/i586/gnome-vfs-1.0.5-816.2.i586.html", "refsource": "MISC", - "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=834724&group_id=3714&atid=103714" + "name": "http://rpmfind.net/linux/RPM/suse/9.3/i386/suse/i586/gnome-vfs-1.0.5-816.2.i586.html" }, { - "name": "oval:org.mitre.oval:def:10768", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10768" + "url": "http://secunia.com/advisories/32803", + "refsource": "MISC", + "name": "http://secunia.com/advisories/32803" }, { - "name": "FLSA:152919", - "refsource": "FEDORA", - "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152919" + "url": "http://secunia.com/advisories/33389", + "refsource": "MISC", + "name": "http://secunia.com/advisories/33389" }, { - "name": "32803", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/32803" + "url": "http://secunia.com/advisories/33824", + "refsource": "MISC", + "name": "http://secunia.com/advisories/33824" }, { - "name": "33824", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/33824" + "url": "http://security.gentoo.org/glsa/glsa-200503-21.xml", + "refsource": "MISC", + "name": "http://security.gentoo.org/glsa/glsa-200503-21.xml" }, { - "name": "http://rpmfind.net/linux/RPM/suse/9.3/i386/suse/i586/gnome-vfs-1.0.5-816.2.i586.html", - "refsource": "CONFIRM", - "url": "http://rpmfind.net/linux/RPM/suse/9.3/i386/suse/i586/gnome-vfs-1.0.5-816.2.i586.html" + "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1160134&group_id=3714&atid=303714", + "refsource": "MISC", + "name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1160134&group_id=3714&atid=303714" }, { - "name": "33389", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/33389" + "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=834724&group_id=3714&atid=103714", + "refsource": "MISC", + "name": "http://sourceforge.net/tracker/index.php?func=detail&aid=834724&group_id=3714&atid=103714" }, { - "name": "RHSA-2009:0005", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2009-0005.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-304.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-304.html" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2009-0005.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2009-0005.html" + }, + { + "url": "http://www.securityfocus.com/bid/12770", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/12770" + }, + { + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152919", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152919" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19648", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19648" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10768", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10768" + }, + { + "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00429.html", + "refsource": "MISC", + "name": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00429.html" + }, + { + "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00490.html", + "refsource": "MISC", + "name": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00490.html" + }, + { + "url": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00188.html", + "refsource": "MISC", + "name": "https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00188.html" } ] } diff --git a/2009/4xxx/CVE-2009-4142.json b/2009/4xxx/CVE-2009-4142.json index 51444144863..d92d04424f4 100644 --- a/2009/4xxx/CVE-2009-4142.json +++ b/2009/4xxx/CVE-2009-4142.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-4142", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,87 +27,106 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "37389", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/37389" + "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html", + "refsource": "MISC", + "name": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { - "name": "http://www.php.net/releases/5_2_12.php", - "refsource": "CONFIRM", - "url": "http://www.php.net/releases/5_2_12.php" + "url": "http://support.apple.com/kb/HT4077", + "refsource": "MISC", + "name": "http://support.apple.com/kb/HT4077" }, { - "name": "http://bugs.php.net/bug.php?id=49785", - "refsource": "CONFIRM", - "url": "http://bugs.php.net/bug.php?id=49785" + "url": "http://www.php.net/ChangeLog-5.php", + "refsource": "MISC", + "name": "http://www.php.net/ChangeLog-5.php" }, { - "name": "40262", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/40262" + "url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=127680701405735&w=2" }, { - "name": "HPSBUX02543", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2" + "url": "http://secunia.com/advisories/37821", + "refsource": "MISC", + "name": "http://secunia.com/advisories/37821" }, { - "name": "1023372", - "refsource": "SECTRACK", - "url": "http://securitytracker.com/id?1023372" + "url": "http://secunia.com/advisories/40262", + "refsource": "MISC", + "name": "http://secunia.com/advisories/40262" }, { - "name": "37821", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/37821" + "url": "http://www.php.net/releases/5_2_12.php", + "refsource": "MISC", + "name": "http://www.php.net/releases/5_2_12.php" }, { - "name": "38648", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/38648" + "url": "http://www.vupen.com/english/advisories/2009/3593", + "refsource": "MISC", + "name": "http://www.vupen.com/english/advisories/2009/3593" }, { - "name": "APPLE-SA-2010-03-29-1", - "refsource": "APPLE", - "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" + "url": "http://bugs.php.net/bug.php?id=49785", + "refsource": "MISC", + "name": "http://bugs.php.net/bug.php?id=49785" }, { - "name": "http://www.php.net/ChangeLog-5.php", - "refsource": "CONFIRM", - "url": "http://www.php.net/ChangeLog-5.php" + "url": "http://secunia.com/advisories/38648", + "refsource": "MISC", + "name": "http://secunia.com/advisories/38648" }, { - "name": "oval:org.mitre.oval:def:7085", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7085" + "url": "http://securitytracker.com/id?1023372", + "refsource": "MISC", + "name": "http://securitytracker.com/id?1023372" }, { - "name": "oval:org.mitre.oval:def:10005", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10005" + "url": "http://www.debian.org/security/2010/dsa-2001", + "refsource": "MISC", + "name": "http://www.debian.org/security/2010/dsa-2001" }, { - "name": "http://support.apple.com/kb/HT4077", - "refsource": "CONFIRM", - "url": "http://support.apple.com/kb/HT4077" + "url": "http://www.securityfocus.com/bid/37389", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/37389" }, { - "name": "ADV-2009-3593", - "refsource": "VUPEN", - "url": "http://www.vupen.com/english/advisories/2009/3593" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10005", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10005" }, { - "name": "DSA-2001", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2010/dsa-2001" - }, - { - "name": "SSRT100152", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7085", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7085" } ] } diff --git a/2009/4xxx/CVE-2009-4143.json b/2009/4xxx/CVE-2009-4143.json index 4d200c3f1dd..2bab3e1c7ec 100644 --- a/2009/4xxx/CVE-2009-4143.json +++ b/2009/4xxx/CVE-2009-4143.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-4143", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,97 +27,111 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://www.php.net/releases/5_2_12.php", - "refsource": "CONFIRM", - "url": "http://www.php.net/releases/5_2_12.php" + "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html", + "refsource": "MISC", + "name": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { - "name": "40262", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/40262" + "url": "http://support.apple.com/kb/HT4077", + "refsource": "MISC", + "name": "http://support.apple.com/kb/HT4077" }, { - "name": "37390", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/37390" + "url": "http://www.php.net/ChangeLog-5.php", + "refsource": "MISC", + "name": "http://www.php.net/ChangeLog-5.php" }, { - "name": "HPSBUX02543", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2" + "url": "http://secunia.com/advisories/41480", + "refsource": "MISC", + "name": "http://secunia.com/advisories/41480" }, { - "name": "37821", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/37821" + "url": "http://secunia.com/advisories/41490", + "refsource": "MISC", + "name": "http://secunia.com/advisories/41490" }, { - "name": "38648", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/38648" + "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995", + "refsource": "MISC", + "name": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995" }, { - "name": "APPLE-SA-2010-03-29-1", - "refsource": "APPLE", - "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" + "url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=127680701405735&w=2" }, { - "name": "41490", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/41490" + "url": "http://secunia.com/advisories/37821", + "refsource": "MISC", + "name": "http://secunia.com/advisories/37821" }, { - "name": "HPSBMA02568", - "refsource": "HP", - "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995" + "url": "http://secunia.com/advisories/40262", + "refsource": "MISC", + "name": "http://secunia.com/advisories/40262" }, { - "name": "http://www.php.net/ChangeLog-5.php", - "refsource": "CONFIRM", - "url": "http://www.php.net/ChangeLog-5.php" + "url": "http://www.php.net/releases/5_2_12.php", + "refsource": "MISC", + "name": "http://www.php.net/releases/5_2_12.php" }, { - "name": "MDVSA-2010:045", - "refsource": "MANDRIVA", - "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:045" + "url": "http://www.vupen.com/english/advisories/2009/3593", + "refsource": "MISC", + "name": "http://www.vupen.com/english/advisories/2009/3593" }, { - "name": "http://support.apple.com/kb/HT4077", - "refsource": "CONFIRM", - "url": "http://support.apple.com/kb/HT4077" + "url": "http://secunia.com/advisories/38648", + "refsource": "MISC", + "name": "http://secunia.com/advisories/38648" }, { - "name": "ADV-2009-3593", - "refsource": "VUPEN", - "url": "http://www.vupen.com/english/advisories/2009/3593" + "url": "http://www.debian.org/security/2010/dsa-2001", + "refsource": "MISC", + "name": "http://www.debian.org/security/2010/dsa-2001" }, { - "name": "DSA-2001", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2010/dsa-2001" + "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:045", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:045" }, { - "name": "SSRT100219", - "refsource": "HP", - "url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995" + "url": "http://www.securityfocus.com/bid/37390", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/37390" }, { - "name": "41480", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/41480" - }, - { - "name": "oval:org.mitre.oval:def:7439", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7439" - }, - { - "name": "SSRT100152", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7439", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7439" } ] } diff --git a/2009/4xxx/CVE-2009-4144.json b/2009/4xxx/CVE-2009-4144.json index d42066742b4..73a5a85bc00 100644 --- a/2009/4xxx/CVE-2009-4144.json +++ b/2009/4xxx/CVE-2009-4144.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-4144", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "37580", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/37580" + "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560067", + "refsource": "MISC", + "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560067" }, { - "name": "[oss-security] 20091216 NetworkManager CVE assignment", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2009/12/16/3" + "url": "http://git.gnome.org/browse/network-manager-applet/commit/?h=NETWORKMANAGER_APPLET_0_7&id=4020594dfbf566f1852f0acb36ad631a9e73a82b", + "refsource": "MISC", + "name": "http://git.gnome.org/browse/network-manager-applet/commit/?h=NETWORKMANAGER_APPLET_0_7&id=4020594dfbf566f1852f0acb36ad631a9e73a82b" }, { - "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560067", - "refsource": "CONFIRM", - "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560067" + "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html", + "refsource": "MISC", + "name": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html" }, { - "name": "SUSE-SR:2010:002", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html" + "url": "http://secunia.com/advisories/38420", + "refsource": "MISC", + "name": "http://secunia.com/advisories/38420" }, { - "name": "RHSA-2010:0108", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2010-0108.html" + "url": "http://www.openwall.com/lists/oss-security/2009/12/16/3", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2009/12/16/3" }, { - "name": "oval:org.mitre.oval:def:11315", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11315" + "url": "http://www.redhat.com/support/errata/RHSA-2010-0108.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2010-0108.html" }, { - "name": "38420", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/38420" + "url": "http://www.securityfocus.com/bid/37580", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/37580" }, { - "name": "http://git.gnome.org/browse/network-manager-applet/commit/?h=NETWORKMANAGER_APPLET_0_7&id=4020594dfbf566f1852f0acb36ad631a9e73a82b", - "refsource": "CONFIRM", - "url": "http://git.gnome.org/browse/network-manager-applet/commit/?h=NETWORKMANAGER_APPLET_0_7&id=4020594dfbf566f1852f0acb36ad631a9e73a82b" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11315", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11315" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=546795", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546795" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546795", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=546795" } ] } diff --git a/2009/4xxx/CVE-2009-4272.json b/2009/4xxx/CVE-2009-4272.json index 486fb4ea22c..322773dc072 100644 --- a/2009/4xxx/CVE-2009-4272.json +++ b/2009/4xxx/CVE-2009-4272.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock" + "value": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic." } ] }, @@ -21,8 +21,7 @@ "description": [ { "lang": "eng", - "value": "NULL Pointer Dereference", - "cweId": "CWE-476" + "value": "n/a" } ] } @@ -32,27 +31,16 @@ "vendor": { "vendor_data": [ { - "vendor_name": "Red Hat", + "vendor_name": "n/a", "product": { "product_data": [ { - "product_name": "Red Hat Enterprise Linux 5", + "product_name": "n/a", "version": { "version_data": [ { - "version_value": "0:2.6.18-164.11.1.el5", - "version_affected": "!" - } - ] - } - }, - { - "product_name": "Red Hat Enterprise Virtualization for RHEL-5", - "version": { - "version_data": [ - { - "version_value": "0:5.4-2.1.8.el5_4rhev2_1", - "version_affected": "!" + "version_affected": "=", + "version_value": "n/a" } ] } @@ -70,11 +58,6 @@ "refsource": "MISC", "name": "http://support.avaya.com/css/P8/documents/100073666" }, - { - "url": "https://access.redhat.com/errata/RHSA-2010:0046", - "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2010:0046" - }, { "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html", "refsource": "MISC", @@ -85,11 +68,6 @@ "refsource": "MISC", "name": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, - { - "url": "https://access.redhat.com/errata/RHSA-2010:0095", - "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2010:0095" - }, { "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21", "refsource": "MISC", @@ -115,16 +93,6 @@ "refsource": "MISC", "name": "http://www.openwall.com/lists/oss-security/2010/01/20/6" }, - { - "url": "https://access.redhat.com/security/cve/CVE-2009-4272", - "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/CVE-2009-4272" - }, - { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411", - "refsource": "MISC", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" - }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55808", "refsource": "MISC", @@ -139,31 +107,11 @@ "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026", "refsource": "MISC", "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026" - } - ] - }, - "impact": { - "cvss": [ + }, { - "accessComplexity": "LOW", - "accessVector": "NETWORK", - "authentication": "NONE", - "availabilityImpact": "COMPLETE", - "availabilityRequirement": "NOT_DEFINED", - "baseScore": 7.8, - "collateralDamagePotential": "NOT_DEFINED", - "confidentialityImpact": "NONE", - "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 0, - "exploitability": "NOT_DEFINED", - "integrityImpact": "NONE", - "integrityRequirement": "NOT_DEFINED", - "remediationLevel": "NOT_DEFINED", - "reportConfidence": "NOT_DEFINED", - "targetDistribution": "NOT_DEFINED", - "temporalScore": 0, - "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", - "version": "2.0" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" } ] } diff --git a/2009/4xxx/CVE-2009-4273.json b/2009/4xxx/CVE-2009-4273.json index 2aa8d3d48ec..6af989bac7a 100644 --- a/2009/4xxx/CVE-2009-4273.json +++ b/2009/4xxx/CVE-2009-4273.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "CVE-2009-4273 systemtap: remote code execution via stap-server" + "value": "stap-server in SystemTap before 1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in stap command-line arguments in a request." } ] }, @@ -21,8 +21,7 @@ "description": [ { "lang": "eng", - "value": "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", - "cweId": "CWE-78" + "value": "n/a" } ] } @@ -32,16 +31,16 @@ "vendor": { "vendor_data": [ { - "vendor_name": "Red Hat", + "vendor_name": "n/a", "product": { "product_data": [ { - "product_name": "Red Hat Enterprise Linux 5", + "product_name": "n/a", "version": { "version_data": [ { - "version_value": "0:0.9.7-5.el5_4.3", - "version_affected": "!" + "version_affected": "=", + "version_value": "n/a" } ] } @@ -135,49 +134,14 @@ "name": "http://www.vupen.com/english/advisories/2010/1001" }, { - "url": "https://access.redhat.com/errata/RHSA-2010:0124", + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11417", "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2010:0124" - }, - { - "url": "https://access.redhat.com/security/cve/CVE-2009-4273", - "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/CVE-2009-4273" + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11417" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550172", "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=550172" - }, - { - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11417", - "refsource": "MISC", - "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11417" - } - ] - }, - "impact": { - "cvss": [ - { - "accessComplexity": "MEDIUM", - "accessVector": "ADJACENT_NETWORK", - "authentication": "NONE", - "availabilityImpact": "COMPLETE", - "availabilityRequirement": "NOT_DEFINED", - "baseScore": 7.9, - "collateralDamagePotential": "NOT_DEFINED", - "confidentialityImpact": "COMPLETE", - "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 0, - "exploitability": "NOT_DEFINED", - "integrityImpact": "COMPLETE", - "integrityRequirement": "NOT_DEFINED", - "remediationLevel": "NOT_DEFINED", - "reportConfidence": "NOT_DEFINED", - "targetDistribution": "NOT_DEFINED", - "temporalScore": 0, - "vectorString": "AV:A/AC:M/Au:N/C:C/I:C/A:C", - "version": "2.0" } ] } diff --git a/2009/4xxx/CVE-2009-4274.json b/2009/4xxx/CVE-2009-4274.json index 334d7b13cf7..85e05748c95 100644 --- a/2009/4xxx/CVE-2009-4274.json +++ b/2009/4xxx/CVE-2009-4274.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "CVE-2009-4274 netpbm: Stack-based buffer overflow by processing X PixMap image header fields" + "value": "Stack-based buffer overflow in converter/ppm/xpmtoppm.c in netpbm before 10.47.07 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an XPM image file that contains a crafted header field associated with a large color index value." } ] }, @@ -21,8 +21,7 @@ "description": [ { "lang": "eng", - "value": "Stack-based Buffer Overflow", - "cweId": "CWE-121" + "value": "n/a" } ] } @@ -32,27 +31,16 @@ "vendor": { "vendor_data": [ { - "vendor_name": "Red Hat", + "vendor_name": "n/a", "product": { "product_data": [ { - "product_name": "Red Hat Enterprise Linux 4", + "product_name": "n/a", "version": { "version_data": [ { - "version_value": "0:10.35.58-8.el4", - "version_affected": "!" - } - ] - } - }, - { - "product_name": "Red Hat Enterprise Linux 5", - "version": { - "version_data": [ - { - "version_value": "0:10.35.58-8.el5_7.3", - "version_affected": "!" + "version_affected": "=", + "version_value": "n/a" } ] } @@ -126,49 +114,14 @@ "name": "http://www.vupen.com/english/advisories/2010/0780" }, { - "url": "https://access.redhat.com/errata/RHSA-2011:1811", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56207", "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2011:1811" - }, - { - "url": "https://access.redhat.com/security/cve/CVE-2009-4274", - "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/CVE-2009-4274" + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56207" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546580", "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=546580" - }, - { - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56207", - "refsource": "MISC", - "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56207" - } - ] - }, - "impact": { - "cvss": [ - { - "accessComplexity": "MEDIUM", - "accessVector": "NETWORK", - "authentication": "NONE", - "availabilityImpact": "PARTIAL", - "availabilityRequirement": "NOT_DEFINED", - "baseScore": 6.8, - "collateralDamagePotential": "NOT_DEFINED", - "confidentialityImpact": "PARTIAL", - "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 0, - "exploitability": "NOT_DEFINED", - "integrityImpact": "PARTIAL", - "integrityRequirement": "NOT_DEFINED", - "remediationLevel": "NOT_DEFINED", - "reportConfidence": "NOT_DEFINED", - "targetDistribution": "NOT_DEFINED", - "temporalScore": 0, - "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", - "version": "2.0" } ] } diff --git a/2009/5xxx/CVE-2009-5004.json b/2009/5xxx/CVE-2009-5004.json index fd808f4e372..9f004f8681f 100644 --- a/2009/5xxx/CVE-2009-5004.json +++ b/2009/5xxx/CVE-2009-5004.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-5004", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "qpid-cpp", - "product": { - "product_data": [ - { - "product_name": "qpid-cpp", - "version": { - "version_data": [ - { - "version_value": "1.0" - } - ] - } - } - ] - } - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,12 +27,41 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "qpid-cpp", + "product": { + "product_data": [ + { + "product_name": "qpid-cpp", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.0" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2009-5004", + "url": "https://access.redhat.com/security/cve/cve-2009-5004", "refsource": "MISC", - "name": "https://security-tracker.debian.org/tracker/CVE-2009-5004" + "name": "https://access.redhat.com/security/cve/cve-2009-5004" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501792", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=501792" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-5004", @@ -63,14 +69,9 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-5004" }, { - "url": "https://access.redhat.com/security/cve/cve-2009-5004", + "url": "https://security-tracker.debian.org/tracker/CVE-2009-5004", "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/cve-2009-5004" - }, - { - "refsource": "MISC", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=501792", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501792" + "name": "https://security-tracker.debian.org/tracker/CVE-2009-5004" } ] } diff --git a/2009/5xxx/CVE-2009-5022.json b/2009/5xxx/CVE-2009-5022.json index 6140ff77fde..30818731a01 100644 --- a/2009/5xxx/CVE-2009-5022.json +++ b/2009/5xxx/CVE-2009-5022.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "CVE-2009-5022 libtiff ojpeg buffer overflow" + "value": "Heap-based buffer overflow in tif_ojpeg.c in the OJPEG decoder in LibTIFF before 3.9.5 allows remote attackers to execute arbitrary code via a crafted TIFF file." } ] }, @@ -21,8 +21,7 @@ "description": [ { "lang": "eng", - "value": "Improper Restriction of Operations within the Bounds of a Memory Buffer", - "cweId": "CWE-119" + "value": "n/a" } ] } @@ -32,16 +31,16 @@ "vendor": { "vendor_data": [ { - "vendor_name": "Red Hat", + "vendor_name": "n/a", "product": { "product_data": [ { - "product_name": "Red Hat Enterprise Linux 6", + "product_name": "n/a", "version": { "version_data": [ { - "version_value": "0:3.9.4-1.el6_0.3", - "version_affected": "!" + "version_affected": "=", + "version_value": "n/a" } ] } @@ -130,49 +129,14 @@ "name": "http://www.vupen.com/english/advisories/2011/1082" }, { - "url": "https://access.redhat.com/errata/RHSA-2011:0452", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66774", "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2011:0452" - }, - { - "url": "https://access.redhat.com/security/cve/CVE-2009-5022", - "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/CVE-2009-5022" + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66774" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695885", "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=695885" - }, - { - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66774", - "refsource": "MISC", - "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66774" - } - ] - }, - "impact": { - "cvss": [ - { - "accessComplexity": "MEDIUM", - "accessVector": "NETWORK", - "authentication": "NONE", - "availabilityImpact": "PARTIAL", - "availabilityRequirement": "NOT_DEFINED", - "baseScore": 6.8, - "collateralDamagePotential": "NOT_DEFINED", - "confidentialityImpact": "PARTIAL", - "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 0, - "exploitability": "NOT_DEFINED", - "integrityImpact": "PARTIAL", - "integrityRequirement": "NOT_DEFINED", - "remediationLevel": "NOT_DEFINED", - "reportConfidence": "NOT_DEFINED", - "targetDistribution": "NOT_DEFINED", - "temporalScore": 0, - "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", - "version": "2.0" } ] } diff --git a/2009/5xxx/CVE-2009-5023.json b/2009/5xxx/CVE-2009-5023.json index e4a1e7fb6e9..6e37e808d8b 100644 --- a/2009/5xxx/CVE-2009-5023.json +++ b/2009/5xxx/CVE-2009-5023.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-5023", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,27 +27,51 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://github.com/fail2ban/fail2ban/blob/sdist/0.8.5/ChangeLog", - "refsource": "CONFIRM", - "url": "https://github.com/fail2ban/fail2ban/blob/sdist/0.8.5/ChangeLog" + "url": "http://secunia.com/advisories/58841", + "refsource": "MISC", + "name": "http://secunia.com/advisories/58841" }, { - "name": "GLSA-201406-03", - "refsource": "GENTOO", - "url": "http://security.gentoo.org/glsa/glsa-201406-03.xml" + "url": "http://security.gentoo.org/glsa/glsa-201406-03.xml", + "refsource": "MISC", + "name": "http://security.gentoo.org/glsa/glsa-201406-03.xml" }, { - "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=544232", - "refsource": "CONFIRM", - "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=544232" + "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=544232", + "refsource": "MISC", + "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=544232" }, { - "name": "58841", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/58841" + "url": "https://github.com/fail2ban/fail2ban/blob/sdist/0.8.5/ChangeLog", + "refsource": "MISC", + "name": "https://github.com/fail2ban/fail2ban/blob/sdist/0.8.5/ChangeLog" } ] } diff --git a/2011/2xxx/CVE-2011-2183.json b/2011/2xxx/CVE-2011-2183.json index a96540b9804..fe342b3097f 100644 --- a/2011/2xxx/CVE-2011-2183.json +++ b/2011/2xxx/CVE-2011-2183.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2183", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,32 +27,56 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "[oss-security] 20110606 Re: CVE request: kernel: ksm: race between ksmd and exiting task", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/06/06/1" + "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3", + "refsource": "MISC", + "name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3" }, { - "name": "https://github.com/torvalds/linux/commit/2b472611a32a72f4a118c069c2d62a1a3f087afd", - "refsource": "CONFIRM", - "url": "https://github.com/torvalds/linux/commit/2b472611a32a72f4a118c069c2d62a1a3f087afd" + "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2b472611a32a72f4a118c069c2d62a1a3f087afd", + "refsource": "MISC", + "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2b472611a32a72f4a118c069c2d62a1a3f087afd" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=710338", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710338" + "url": "http://www.openwall.com/lists/oss-security/2011/06/06/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/06/06/1" }, { - "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2b472611a32a72f4a118c069c2d62a1a3f087afd", - "refsource": "CONFIRM", - "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2b472611a32a72f4a118c069c2d62a1a3f087afd" + "url": "https://github.com/torvalds/linux/commit/2b472611a32a72f4a118c069c2d62a1a3f087afd", + "refsource": "MISC", + "name": "https://github.com/torvalds/linux/commit/2b472611a32a72f4a118c069c2d62a1a3f087afd" }, { - "name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3", - "refsource": "CONFIRM", - "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710338", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=710338" } ] } diff --git a/2011/2xxx/CVE-2011-2192.json b/2011/2xxx/CVE-2011-2192.json index bc50cb6c13f..f78716f0d5e 100644 --- a/2011/2xxx/CVE-2011-2192.json +++ b/2011/2xxx/CVE-2011-2192.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2192", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,102 +27,126 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "MDVSA-2011:116", - "refsource": "MANDRIVA", - "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:116" + "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html", + "refsource": "MISC", + "name": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { - "name": "45181", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45181" + "url": "http://support.apple.com/kb/HT5130", + "refsource": "MISC", + "name": "http://support.apple.com/kb/HT5130" }, { - "name": "http://support.apple.com/kb/HT5130", - "refsource": "CONFIRM", - "url": "http://support.apple.com/kb/HT5130" + "url": "http://secunia.com/advisories/48256", + "refsource": "MISC", + "name": "http://secunia.com/advisories/48256" }, { - "name": "45144", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45144" + "url": "http://security.gentoo.org/glsa/glsa-201203-02.xml", + "refsource": "MISC", + "name": "http://security.gentoo.org/glsa/glsa-201203-02.xml" }, { - "name": "USN-1158-1", - "refsource": "UBUNTU", - "url": "http://www.ubuntu.com/usn/USN-1158-1" + "url": "http://curl.haxx.se/curl-gssapi-delegation.patch", + "refsource": "MISC", + "name": "http://curl.haxx.se/curl-gssapi-delegation.patch" }, { - "name": "http://curl.haxx.se/docs/adv_20110623.html", - "refsource": "CONFIRM", - "url": "http://curl.haxx.se/docs/adv_20110623.html" + "url": "http://curl.haxx.se/docs/adv_20110623.html", + "refsource": "MISC", + "name": "http://curl.haxx.se/docs/adv_20110623.html" }, { - "name": "45067", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45067" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062287.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062287.html" }, { - "name": "FEDORA-2011-8640", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062287.html" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061992.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061992.html" }, { - "name": "1025713", - "refsource": "SECTRACK", - "url": "http://www.securitytracker.com/id?1025713" + "url": "http://secunia.com/advisories/45047", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45047" }, { - "name": "RHSA-2011:0918", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2011-0918.html" + "url": "http://secunia.com/advisories/45067", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45067" }, { - "name": "APPLE-SA-2012-02-01-1", - "refsource": "APPLE", - "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" + "url": "http://secunia.com/advisories/45088", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45088" }, { - "name": "GLSA-201203-02", - "refsource": "GENTOO", - "url": "http://security.gentoo.org/glsa/glsa-201203-02.xml" + "url": "http://secunia.com/advisories/45144", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45144" }, { - "name": "48256", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/48256" + "url": "http://secunia.com/advisories/45181", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45181" }, { - "name": "DSA-2271", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2011/dsa-2271" + "url": "http://www.debian.org/security/2011/dsa-2271", + "refsource": "MISC", + "name": "http://www.debian.org/security/2011/dsa-2271" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=711454", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711454" + "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:116", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:116" }, { - "name": "http://curl.haxx.se/curl-gssapi-delegation.patch", - "refsource": "CONFIRM", - "url": "http://curl.haxx.se/curl-gssapi-delegation.patch" + "url": "http://www.redhat.com/support/errata/RHSA-2011-0918.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2011-0918.html" }, { - "name": "45088", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45088" + "url": "http://www.securitytracker.com/id?1025713", + "refsource": "MISC", + "name": "http://www.securitytracker.com/id?1025713" }, { - "name": "FEDORA-2011-8586", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061992.html" + "url": "http://www.ubuntu.com/usn/USN-1158-1", + "refsource": "MISC", + "name": "http://www.ubuntu.com/usn/USN-1158-1" }, { - "name": "45047", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45047" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711454", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=711454" } ] } diff --git a/2011/2xxx/CVE-2011-2203.json b/2011/2xxx/CVE-2011-2203.json index 09ab9673465..dd34bb3a797 100644 --- a/2011/2xxx/CVE-2011-2203.json +++ b/2011/2xxx/CVE-2011-2203.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "CVE-2011-2203 kernel: hfs_find_init() sb->ext_tree NULL pointer dereference" + "value": "The hfs_find_init function in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and Oops) by mounting an HFS file system with a malformed MDB extent record." } ] }, @@ -21,8 +21,7 @@ "description": [ { "lang": "eng", - "value": "NULL Pointer Dereference", - "cweId": "CWE-476" + "value": "n/a" } ] } @@ -32,16 +31,16 @@ "vendor": { "vendor_data": [ { - "vendor_name": "Red Hat", + "vendor_name": "n/a", "product": { "product_data": [ { - "product_name": "Red Hat Enterprise Linux 5", + "product_name": "n/a", "version": { "version_data": [ { - "version_value": "0:2.6.18-274.12.1.el5", - "version_affected": "!" + "version_affected": "=", + "version_value": "n/a" } ] } @@ -54,11 +53,6 @@ }, "references": { "reference_data": [ - { - "url": "https://access.redhat.com/errata/RHSA-2011:1479", - "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2011:1479" - }, { "url": "http://secunia.com/advisories/47754", "refsource": "MISC", @@ -90,44 +84,14 @@ "name": "http://www.ubuntu.com/usn/USN-1344-1" }, { - "url": "https://access.redhat.com/security/cve/CVE-2011-2203", + "url": "https://lkml.org/lkml/2011/6/8/154", "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/CVE-2011-2203" + "name": "https://lkml.org/lkml/2011/6/8/154" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=712774", "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=712774" - }, - { - "url": "https://lkml.org/lkml/2011/6/8/154", - "refsource": "MISC", - "name": "https://lkml.org/lkml/2011/6/8/154" - } - ] - }, - "impact": { - "cvss": [ - { - "accessComplexity": "HIGH", - "accessVector": "LOCAL", - "authentication": "NONE", - "availabilityImpact": "COMPLETE", - "availabilityRequirement": "NOT_DEFINED", - "baseScore": 4, - "collateralDamagePotential": "NOT_DEFINED", - "confidentialityImpact": "NONE", - "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 0, - "exploitability": "NOT_DEFINED", - "integrityImpact": "NONE", - "integrityRequirement": "NOT_DEFINED", - "remediationLevel": "NOT_DEFINED", - "reportConfidence": "NOT_DEFINED", - "targetDistribution": "NOT_DEFINED", - "temporalScore": 0, - "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", - "version": "2.0" } ] } diff --git a/2011/2xxx/CVE-2011-2212.json b/2011/2xxx/CVE-2011-2212.json index 45bc8091a4b..43d6ea818b9 100644 --- a/2011/2xxx/CVE-2011-2212.json +++ b/2011/2xxx/CVE-2011-2212.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "CVE-2011-2212 qemu-kvm: virtqueue: too-large indirect descriptor buffer overflow" + "value": "Buffer overflow in the virtio subsystem in qemu-kvm 0.14.0 and earlier allows privileged guest users to cause a denial of service (guest crash) or gain privileges via a crafted indirect descriptor related to \"virtqueue in and out requests.\"" } ] }, @@ -21,8 +21,7 @@ "description": [ { "lang": "eng", - "value": "Improper Restriction of Operations within the Bounds of a Memory Buffer", - "cweId": "CWE-119" + "value": "n/a" } ] } @@ -32,16 +31,16 @@ "vendor": { "vendor_data": [ { - "vendor_name": "Red Hat", + "vendor_name": "n/a", "product": { "product_data": [ { - "product_name": "Red Hat Enterprise Linux 6", + "product_name": "n/a", "version": { "version_data": [ { - "version_value": "2:0.12.1.2-2.160.el6_1.2", - "version_affected": "!" + "version_affected": "=", + "version_value": "n/a" } ] } @@ -104,21 +103,6 @@ "refsource": "MISC", "name": "http://www.osvdb.org/74751" }, - { - "url": "https://access.redhat.com/errata/RHSA-2011:0919", - "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2011:0919" - }, - { - "url": "https://access.redhat.com/security/cve/CVE-2011-2212", - "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/CVE-2011-2212" - }, - { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=713589", - "refsource": "MISC", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=713589" - }, { "url": "https://hermes.opensuse.org/messages/9605323", "refsource": "MISC", @@ -128,31 +112,11 @@ "url": "https://www.debian.org/security/2011/dsa-2282", "refsource": "MISC", "name": "https://www.debian.org/security/2011/dsa-2282" - } - ] - }, - "impact": { - "cvss": [ + }, { - "accessComplexity": "MEDIUM", - "accessVector": "ADJACENT_NETWORK", - "authentication": "SINGLE", - "availabilityImpact": "COMPLETE", - "availabilityRequirement": "NOT_DEFINED", - "baseScore": 7.4, - "collateralDamagePotential": "NOT_DEFINED", - "confidentialityImpact": "COMPLETE", - "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 0, - "exploitability": "NOT_DEFINED", - "integrityImpact": "COMPLETE", - "integrityRequirement": "NOT_DEFINED", - "remediationLevel": "NOT_DEFINED", - "reportConfidence": "NOT_DEFINED", - "targetDistribution": "NOT_DEFINED", - "temporalScore": 0, - "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C", - "version": "2.0" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=713589", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=713589" } ] } diff --git a/2011/2xxx/CVE-2011-2213.json b/2011/2xxx/CVE-2011-2213.json index 1b3a2ed1294..18cb7b036a2 100644 --- a/2011/2xxx/CVE-2011-2213.json +++ b/2011/2xxx/CVE-2011-2213.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2213", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,72 +27,96 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://patchwork.ozlabs.org/patch/100857/", - "refsource": "CONFIRM", - "url": "http://patchwork.ozlabs.org/patch/100857/" + "url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-0927.html" }, { - "name": "[netdev] 20110617 [PATCH] inet_diag: fix inet_diag_bc_audit()", - "refsource": "MLIST", - "url": "http://article.gmane.org/gmane.linux.network/198809" + "url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=139447903326211&w=2" }, { - "name": "RHSA-2011:0927", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html" + "url": "http://article.gmane.org/gmane.linux.network/197206", + "refsource": "MISC", + "name": "http://article.gmane.org/gmane.linux.network/197206" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=714536", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714536" + "url": "http://article.gmane.org/gmane.linux.network/197208", + "refsource": "MISC", + "name": "http://article.gmane.org/gmane.linux.network/197208" }, { - "name": "[oss-security] 20110620 CVE request: kernel: inet_diag: fix inet_diag_bc_audit()", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/06/20/1" + "url": "http://article.gmane.org/gmane.linux.network/197386", + "refsource": "MISC", + "name": "http://article.gmane.org/gmane.linux.network/197386" }, { - "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=eeb1497277d6b1a0a34ed36b97e18f2bd7d6de0d", - "refsource": "CONFIRM", - "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=eeb1497277d6b1a0a34ed36b97e18f2bd7d6de0d" + "url": "http://article.gmane.org/gmane.linux.network/198809", + "refsource": "MISC", + "name": "http://article.gmane.org/gmane.linux.network/198809" }, { - "name": "[netdev] 20110601 inet_diag insufficient validation?", - "refsource": "MLIST", - "url": "http://article.gmane.org/gmane.linux.network/197206" + "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eeb1497277d6b1a0a34ed36b97e18f2bd7d6de0d", + "refsource": "MISC", + "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eeb1497277d6b1a0a34ed36b97e18f2bd7d6de0d" }, { - "name": "[netdev] 20110601 Re: inet_diag insufficient validation?", - "refsource": "MLIST", - "url": "http://article.gmane.org/gmane.linux.network/197208" + "url": "http://patchwork.ozlabs.org/patch/100857/", + "refsource": "MISC", + "name": "http://patchwork.ozlabs.org/patch/100857/" }, { - "name": "[oss-security] 20110620 Re: CVE request: kernel: inet_diag: fix inet_diag_bc_audit()", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/06/20/13" + "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3", + "refsource": "MISC", + "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3" }, { - "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3", - "refsource": "CONFIRM", - "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3" + "url": "http://www.openwall.com/lists/oss-security/2011/06/20/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/06/20/1" }, { - "name": "[netdev] 20110603 Re: inet_diag insufficient validation?", - "refsource": "MLIST", - "url": "http://article.gmane.org/gmane.linux.network/197386" + "url": "http://www.openwall.com/lists/oss-security/2011/06/20/13", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/06/20/13" }, { - "name": "[oss-security] 20110620 Re: CVE request: kernel: inet_diag: fix inet_diag_bc_audit()", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/06/20/16" + "url": "http://www.openwall.com/lists/oss-security/2011/06/20/16", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/06/20/16" }, { - "name": "HPSBGN02970", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714536", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=714536" } ] } diff --git a/2011/2xxx/CVE-2011-2482.json b/2011/2xxx/CVE-2011-2482.json index c1d9760716c..7851677e68a 100644 --- a/2011/2xxx/CVE-2011-2482.json +++ b/2011/2xxx/CVE-2011-2482.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "CVE-2011-2482 kernel: sctp dos" + "value": "A certain Red Hat patch to the sctp_sock_migrate function in net/sctp/socket.c in the Linux kernel before 2.6.21, as used in Red Hat Enterprise Linux (RHEL) 5, allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) via a crafted SCTP packet." } ] }, @@ -21,8 +21,7 @@ "description": [ { "lang": "eng", - "value": "NULL Pointer Dereference", - "cweId": "CWE-476" + "value": "n/a" } ] } @@ -32,27 +31,16 @@ "vendor": { "vendor_data": [ { - "vendor_name": "Red Hat", + "vendor_name": "n/a", "product": { "product_data": [ { - "product_name": "Red Hat Enterprise Linux 5", + "product_name": "n/a", "version": { "version_data": [ { - "version_value": "0:2.6.18-274.3.1.el5", - "version_affected": "!" - } - ] - } - }, - { - "product_name": "Red Hat Enterprise Linux 5.6 EUS - Server Only", - "version": { - "version_data": [ - { - "version_value": "0:2.6.18-238.31.1.el5", - "version_affected": "!" + "version_affected": "=", + "version_value": "n/a" } ] } @@ -86,54 +74,14 @@ "name": "http://www.openwall.com/lists/oss-security/2011/08/30/1" }, { - "url": "https://access.redhat.com/errata/RHSA-2011:1212", + "url": "https://github.com/torvalds/linux/commit/ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d", "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2011:1212" - }, - { - "url": "https://access.redhat.com/errata/RHSA-2011:1813", - "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2011:1813" - }, - { - "url": "https://access.redhat.com/security/cve/CVE-2011-2482", - "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/CVE-2011-2482" + "name": "https://github.com/torvalds/linux/commit/ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714867", "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=714867" - }, - { - "url": "https://github.com/torvalds/linux/commit/ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d", - "refsource": "MISC", - "name": "https://github.com/torvalds/linux/commit/ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d" - } - ] - }, - "impact": { - "cvss": [ - { - "accessComplexity": "LOW", - "accessVector": "NETWORK", - "authentication": "NONE", - "availabilityImpact": "COMPLETE", - "availabilityRequirement": "NOT_DEFINED", - "baseScore": 7.8, - "collateralDamagePotential": "NOT_DEFINED", - "confidentialityImpact": "NONE", - "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 0, - "exploitability": "NOT_DEFINED", - "integrityImpact": "NONE", - "integrityRequirement": "NOT_DEFINED", - "remediationLevel": "NOT_DEFINED", - "reportConfidence": "NOT_DEFINED", - "targetDistribution": "NOT_DEFINED", - "temporalScore": 0, - "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", - "version": "2.0" } ] } diff --git a/2011/2xxx/CVE-2011-2492.json b/2011/2xxx/CVE-2011-2492.json index 5be23fa294a..a7d01e05739 100644 --- a/2011/2xxx/CVE-2011-2492.json +++ b/2011/2xxx/CVE-2011-2492.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2492", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "RHSA-2011:0927", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html" + "url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-0927.html" }, { - "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8d03e971cf403305217b8e62db3a2e5ad2d6263f", - "refsource": "CONFIRM", - "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8d03e971cf403305217b8e62db3a2e5ad2d6263f" + "url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=139447903326211&w=2" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=703019", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703019" + "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d03e971cf403305217b8e62db3a2e5ad2d6263f", + "refsource": "MISC", + "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d03e971cf403305217b8e62db3a2e5ad2d6263f" }, { - "name": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4", - "refsource": "CONFIRM", - "url": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4" + "url": "http://permalink.gmane.org/gmane.linux.bluez.kernel/12909", + "refsource": "MISC", + "name": "http://permalink.gmane.org/gmane.linux.bluez.kernel/12909" }, { - "name": "[oss-security] 20110624 Re: CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/06/24/3" + "url": "http://securitytracker.com/id?1025778", + "refsource": "MISC", + "name": "http://securitytracker.com/id?1025778" }, { - "name": "1025778", - "refsource": "SECTRACK", - "url": "http://securitytracker.com/id?1025778" + "url": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4", + "refsource": "MISC", + "name": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.0-rc4" }, { - "name": "[oss-security] 20110624 CVE request: kernel: bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/06/24/2" + "url": "http://www.openwall.com/lists/oss-security/2011/06/24/2", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/06/24/2" }, { - "name": "[linux-bluetooth] 20110508 Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.", - "refsource": "MLIST", - "url": "http://permalink.gmane.org/gmane.linux.bluez.kernel/12909" + "url": "http://www.openwall.com/lists/oss-security/2011/06/24/3", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/06/24/3" }, { - "name": "HPSBGN02970", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703019", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=703019" } ] } diff --git a/2011/2xxx/CVE-2011-2493.json b/2011/2xxx/CVE-2011-2493.json index dda5d9bc4b9..2336e46c5b4 100644 --- a/2011/2xxx/CVE-2011-2493.json +++ b/2011/2xxx/CVE-2011-2493.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2493", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,27 +27,51 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://github.com/torvalds/linux/commit/0449641130f5652b344ef6fa39fa019d7e94660a", - "refsource": "CONFIRM", - "url": "https://github.com/torvalds/linux/commit/0449641130f5652b344ef6fa39fa019d7e94660a" + "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39", + "refsource": "MISC", + "name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" }, { - "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0449641130f5652b344ef6fa39fa019d7e94660a", - "refsource": "CONFIRM", - "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0449641130f5652b344ef6fa39fa019d7e94660a" + "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0449641130f5652b344ef6fa39fa019d7e94660a", + "refsource": "MISC", + "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0449641130f5652b344ef6fa39fa019d7e94660a" }, { - "name": "[oss-security] 20110624 Re: CVE request: kernel: ext4: init timer earlier to avoid a kernel panic in __save_error_info", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/06/24/4" + "url": "http://www.openwall.com/lists/oss-security/2011/06/24/4", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/06/24/4" }, { - "name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39", - "refsource": "CONFIRM", - "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" + "url": "https://github.com/torvalds/linux/commit/0449641130f5652b344ef6fa39fa019d7e94660a", + "refsource": "MISC", + "name": "https://github.com/torvalds/linux/commit/0449641130f5652b344ef6fa39fa019d7e94660a" } ] } diff --git a/2011/2xxx/CVE-2011-2512.json b/2011/2xxx/CVE-2011-2512.json index 50131c8d0d8..3f70cc8d3e5 100644 --- a/2011/2xxx/CVE-2011-2512.json +++ b/2011/2xxx/CVE-2011-2512.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2512", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,77 +27,101 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "RHSA-2011:0919", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-0919.html" + "url": "http://secunia.com/advisories/44458", + "refsource": "MISC", + "name": "http://secunia.com/advisories/44458" }, { - "name": "45170", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45170" + "url": "http://secunia.com/advisories/44648", + "refsource": "MISC", + "name": "http://secunia.com/advisories/44648" }, { - "name": "[oss-security] 20110628 CVE request: qemu-kvm: OOB memory access caused by negative vq notifies", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/06/28/13" + "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00007.html", + "refsource": "MISC", + "name": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00007.html" }, { - "name": "44648", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/44648" + "url": "http://rhn.redhat.com/errata/RHSA-2011-0919.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-0919.html" }, { - "name": "[oss-security] 20110629 Re: CVE request: qemu-kvm: OOB memory access caused by negative vq notifies", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/06/29/15" + "url": "http://secunia.com/advisories/45158", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45158" }, { - "name": "45301", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45301" + "url": "http://secunia.com/advisories/45170", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45170" }, { - "name": "45158", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45158" + "url": "http://secunia.com/advisories/45301", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45301" }, { - "name": "openSUSE-SU-2011:0803", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00007.html" + "url": "http://ubuntu.com/usn/usn-1165-1", + "refsource": "MISC", + "name": "http://ubuntu.com/usn/usn-1165-1" }, { - "name": "74751", - "refsource": "OSVDB", - "url": "http://www.osvdb.org/74751" + "url": "http://www.osvdb.org/74751", + "refsource": "MISC", + "name": "http://www.osvdb.org/74751" }, { - "name": "44458", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/44458" + "url": "https://hermes.opensuse.org/messages/9605323", + "refsource": "MISC", + "name": "https://hermes.opensuse.org/messages/9605323" }, { - "name": "USN-1165-1", - "refsource": "UBUNTU", - "url": "http://ubuntu.com/usn/usn-1165-1" + "url": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commitdiff%3Bh=7157e2e23e89adcd436caeab31fdd6b47eded377", + "refsource": "MISC", + "name": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commitdiff%3Bh=7157e2e23e89adcd436caeab31fdd6b47eded377" }, { - "name": "DSA-2270", - "refsource": "DEBIAN", - "url": "https://www.debian.org/security/2011/dsa-2270" + "url": "http://www.openwall.com/lists/oss-security/2011/06/28/13", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/06/28/13" }, { - "name": "SUSE-SU-2011:0806", - "refsource": "SUSE", - "url": "https://hermes.opensuse.org/messages/9605323" + "url": "http://www.openwall.com/lists/oss-security/2011/06/29/15", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/06/29/15" }, { - "name": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commitdiff;h=7157e2e23e89adcd436caeab31fdd6b47eded377", - "refsource": "CONFIRM", - "url": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commitdiff;h=7157e2e23e89adcd436caeab31fdd6b47eded377" + "url": "https://www.debian.org/security/2011/dsa-2270", + "refsource": "MISC", + "name": "https://www.debian.org/security/2011/dsa-2270" } ] } diff --git a/2011/2xxx/CVE-2011-2523.json b/2011/2xxx/CVE-2011-2523.json index 7cdfcc60f77..3a2277ac82b 100644 --- a/2011/2xxx/CVE-2011-2523.json +++ b/2011/2xxx/CVE-2011-2523.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2523", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "vsftpd", - "product": { - "product_data": [ - { - "product_name": "vsftpd", - "version": { - "version_data": [ - { - "version_value": "2.3.4 downloaded between 20110630 and 20110703" - } - ] - } - } - ] - } - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,12 +27,36 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "vsftpd", + "product": { + "product_data": [ + { + "product_name": "vsftpd", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "2.3.4 downloaded between 20110630 and 20110703" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2011-2523", + "url": "http://packetstormsecurity.com/files/162145/vsftpd-2.3.4-Backdoor-Command-Execution.html", "refsource": "MISC", - "name": "https://security-tracker.debian.org/tracker/CVE-2011-2523" + "name": "http://packetstormsecurity.com/files/162145/vsftpd-2.3.4-Backdoor-Command-Execution.html" }, { "url": "https://access.redhat.com/security/cve/cve-2011-2523", @@ -63,24 +64,24 @@ "name": "https://access.redhat.com/security/cve/cve-2011-2523" }, { - "refsource": "MLIST", - "name": "[oss-security] 20110711 Re: vsftpd download backdoored", - "url": "https://www.openwall.com/lists/oss-security/2011/07/11/5" + "url": "https://packetstormsecurity.com/files/102745/VSFTPD-2.3.4-Backdoor-Command-Execution.html", + "refsource": "MISC", + "name": "https://packetstormsecurity.com/files/102745/VSFTPD-2.3.4-Backdoor-Command-Execution.html" }, { + "url": "https://security-tracker.debian.org/tracker/CVE-2011-2523", "refsource": "MISC", - "name": "https://vigilance.fr/vulnerability/vsftpd-backdoor-in-version-2-3-4-10805", - "url": "https://vigilance.fr/vulnerability/vsftpd-backdoor-in-version-2-3-4-10805" + "name": "https://security-tracker.debian.org/tracker/CVE-2011-2523" }, { + "url": "https://vigilance.fr/vulnerability/vsftpd-backdoor-in-version-2-3-4-10805", "refsource": "MISC", - "name": "https://packetstormsecurity.com/files/102745/VSFTPD-2.3.4-Backdoor-Command-Execution.html", - "url": "https://packetstormsecurity.com/files/102745/VSFTPD-2.3.4-Backdoor-Command-Execution.html" + "name": "https://vigilance.fr/vulnerability/vsftpd-backdoor-in-version-2-3-4-10805" }, { + "url": "https://www.openwall.com/lists/oss-security/2011/07/11/5", "refsource": "MISC", - "name": "http://packetstormsecurity.com/files/162145/vsftpd-2.3.4-Backdoor-Command-Execution.html", - "url": "http://packetstormsecurity.com/files/162145/vsftpd-2.3.4-Backdoor-Command-Execution.html" + "name": "https://www.openwall.com/lists/oss-security/2011/07/11/5" } ] } diff --git a/2011/2xxx/CVE-2011-2692.json b/2011/2xxx/CVE-2011-2692.json index cce62d2b4a4..141679c2a8b 100644 --- a/2011/2xxx/CVE-2011-2692.json +++ b/2011/2xxx/CVE-2011-2692.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2692", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,147 +27,171 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "49660", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/49660" + "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html", + "refsource": "MISC", + "name": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { - "name": "RHSA-2011:1103", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2011-1103.html" + "url": "http://support.apple.com/kb/HT5002", + "refsource": "MISC", + "name": "http://support.apple.com/kb/HT5002" }, { - "name": "48618", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/48618" + "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commit%3Bh=61a2d8a2a7b03023e63eae9a3e64607aaaa6d339", + "refsource": "MISC", + "name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commit%3Bh=61a2d8a2a7b03023e63eae9a3e64607aaaa6d339" }, { - "name": "45046", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45046" + "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html", + "refsource": "MISC", + "name": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" }, { - "name": "USN-1175-1", - "refsource": "UBUNTU", - "url": "http://www.ubuntu.com/usn/USN-1175-1" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063118.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063118.html" }, { - "name": "MDVSA-2011:151", - "refsource": "MANDRIVA", - "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:151" + "url": "http://secunia.com/advisories/45046", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45046" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=720612", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720612" + "url": "http://secunia.com/advisories/45405", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45405" }, { - "name": "http://sourceforge.net/mailarchive/forum.php?thread_name=003101cc2790%24fb5d6e80%24f2184b80%24%40acm.org&forum_name=png-mng-implement", - "refsource": "CONFIRM", - "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=003101cc2790%24fb5d6e80%24f2184b80%24%40acm.org&forum_name=png-mng-implement" + "url": "http://secunia.com/advisories/45415", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45415" }, { - "name": "GLSA-201206-15", - "refsource": "GENTOO", - "url": "http://security.gentoo.org/glsa/glsa-201206-15.xml" + "url": "http://secunia.com/advisories/45445", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45445" }, { - "name": "45461", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45461" + "url": "http://secunia.com/advisories/45460", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45460" }, { - "name": "http://www.libpng.org/pub/png/libpng.html", - "refsource": "CONFIRM", - "url": "http://www.libpng.org/pub/png/libpng.html" + "url": "http://secunia.com/advisories/45461", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45461" }, { - "name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commit;h=61a2d8a2a7b03023e63eae9a3e64607aaaa6d339", - "refsource": "CONFIRM", - "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commit;h=61a2d8a2a7b03023e63eae9a3e64607aaaa6d339" + "url": "http://secunia.com/advisories/45492", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45492" }, { - "name": "FEDORA-2011-9336", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063118.html" + "url": "http://secunia.com/advisories/49660", + "refsource": "MISC", + "name": "http://secunia.com/advisories/49660" }, { - "name": "DSA-2287", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2011/dsa-2287" + "url": "http://security.gentoo.org/glsa/glsa-201206-15.xml", + "refsource": "MISC", + "name": "http://security.gentoo.org/glsa/glsa-201206-15.xml" }, { - "name": "APPLE-SA-2011-10-12-3", - "refsource": "APPLE", - "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" + "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=003101cc2790%24fb5d6e80%24f2184b80%24%40acm.org&forum_name=png-mng-implement", + "refsource": "MISC", + "name": "http://sourceforge.net/mailarchive/forum.php?thread_name=003101cc2790%24fb5d6e80%24f2184b80%24%40acm.org&forum_name=png-mng-implement" }, { - "name": "45405", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45405" + "url": "http://support.apple.com/kb/HT5281", + "refsource": "MISC", + "name": "http://support.apple.com/kb/HT5281" }, { - "name": "45445", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45445" + "url": "http://www.debian.org/security/2011/dsa-2287", + "refsource": "MISC", + "name": "http://www.debian.org/security/2011/dsa-2287" }, { - "name": "RHSA-2011:1105", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2011-1105.html" + "url": "http://www.kb.cert.org/vuls/id/819894", + "refsource": "MISC", + "name": "http://www.kb.cert.org/vuls/id/819894" }, { - "name": "45460", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45460" + "url": "http://www.libpng.org/pub/png/libpng.html", + "refsource": "MISC", + "name": "http://www.libpng.org/pub/png/libpng.html" }, { - "name": "[oss-security] 20110713 Security issues fixed in libpng 1.5.4", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/07/13/2" + "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:151", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:151" }, { - "name": "libpng-png-file-dos(68536)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68536" + "url": "http://www.openwall.com/lists/oss-security/2011/07/13/2", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/07/13/2" }, { - "name": "http://support.apple.com/kb/HT5002", - "refsource": "CONFIRM", - "url": "http://support.apple.com/kb/HT5002" + "url": "http://www.redhat.com/support/errata/RHSA-2011-1103.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2011-1103.html" }, { - "name": "45492", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45492" + "url": "http://www.redhat.com/support/errata/RHSA-2011-1104.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2011-1104.html" }, { - "name": "http://support.apple.com/kb/HT5281", - "refsource": "CONFIRM", - "url": "http://support.apple.com/kb/HT5281" + "url": "http://www.redhat.com/support/errata/RHSA-2011-1105.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2011-1105.html" }, { - "name": "RHSA-2011:1104", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2011-1104.html" + "url": "http://www.securityfocus.com/bid/48618", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/48618" }, { - "name": "VU#819894", - "refsource": "CERT-VN", - "url": "http://www.kb.cert.org/vuls/id/819894" + "url": "http://www.ubuntu.com/usn/USN-1175-1", + "refsource": "MISC", + "name": "http://www.ubuntu.com/usn/USN-1175-1" }, { - "name": "APPLE-SA-2012-05-09-1", - "refsource": "APPLE", - "url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68536", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68536" }, { - "name": "45415", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45415" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720612", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=720612" } ] } diff --git a/2011/2xxx/CVE-2011-2693.json b/2011/2xxx/CVE-2011-2693.json index 23d36806022..dbaf53bd08e 100644 --- a/2011/2xxx/CVE-2011-2693.json +++ b/2011/2xxx/CVE-2011-2693.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2693", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,17 +27,41 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=688547", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688547" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688547", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=688547" }, { - "name": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=fadca7bdc43b02f518585d9547019966415cadfd", - "refsource": "CONFIRM", - "url": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=fadca7bdc43b02f518585d9547019966415cadfd" + "url": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd", + "refsource": "MISC", + "name": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd" } ] } diff --git a/2011/2xxx/CVE-2011-2702.json b/2011/2xxx/CVE-2011-2702.json index 32dc34bd8da..292196fd356 100644 --- a/2011/2xxx/CVE-2011-2702.json +++ b/2011/2xxx/CVE-2011-2702.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2702", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,47 +27,71 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://bugzilla.novell.com/show_bug.cgi?id=706915", + "url": "http://seclists.org/oss-sec/2011/q3/123", "refsource": "MISC", - "url": "https://bugzilla.novell.com/show_bug.cgi?id=706915" + "name": "http://seclists.org/oss-sec/2011/q3/123" }, { - "name": "[oss-security] 20110718 CVE id request: (e)glibc", - "refsource": "MLIST", - "url": "http://seclists.org/oss-sec/2011/q3/123" - }, - { - "name": "http://xorl.wordpress.com/2011/08/06/cve-2011-2702-eglibc-and-glibc-signedness-issue/", + "url": "http://seclists.org/oss-sec/2011/q3/153", "refsource": "MISC", - "url": "http://xorl.wordpress.com/2011/08/06/cve-2011-2702-eglibc-and-glibc-signedness-issue/" + "name": "http://seclists.org/oss-sec/2011/q3/153" }, { - "name": "http://www.nodefense.org/eglibc.txt", + "url": "http://www.eglibc.org/cgi-bin/viewvc.cgi/trunk/libc/ChangeLog?view=markup&pathrev=10032", "refsource": "MISC", - "url": "http://www.nodefense.org/eglibc.txt" + "name": "http://www.eglibc.org/cgi-bin/viewvc.cgi/trunk/libc/ChangeLog?view=markup&pathrev=10032" }, { - "name": "[oss-security] 20110720 Re: CVE id request: (e)glibc", - "refsource": "MLIST", - "url": "http://seclists.org/oss-sec/2011/q3/153" + "url": "http://www.nodefense.org/eglibc.txt", + "refsource": "MISC", + "name": "http://www.nodefense.org/eglibc.txt" }, { - "name": "https://sourceware.org/git/?p=glibc.git;a=commit;h=a0ac24d98ace90d1ccba6a2f3e7d55600f2fdb6e", - "refsource": "CONFIRM", - "url": "https://sourceware.org/git/?p=glibc.git;a=commit;h=a0ac24d98ace90d1ccba6a2f3e7d55600f2fdb6e" + "url": "http://www.osvdb.org/80718", + "refsource": "MISC", + "name": "http://www.osvdb.org/80718" }, { - "name": "80718", - "refsource": "OSVDB", - "url": "http://www.osvdb.org/80718" + "url": "http://xorl.wordpress.com/2011/08/06/cve-2011-2702-eglibc-and-glibc-signedness-issue/", + "refsource": "MISC", + "name": "http://xorl.wordpress.com/2011/08/06/cve-2011-2702-eglibc-and-glibc-signedness-issue/" }, { - "name": "http://www.eglibc.org/cgi-bin/viewvc.cgi/trunk/libc/ChangeLog?view=markup&pathrev=10032", - "refsource": "CONFIRM", - "url": "http://www.eglibc.org/cgi-bin/viewvc.cgi/trunk/libc/ChangeLog?view=markup&pathrev=10032" + "url": "https://bugzilla.novell.com/show_bug.cgi?id=706915", + "refsource": "MISC", + "name": "https://bugzilla.novell.com/show_bug.cgi?id=706915" + }, + { + "url": "https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=a0ac24d98ace90d1ccba6a2f3e7d55600f2fdb6e", + "refsource": "MISC", + "name": "https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=a0ac24d98ace90d1ccba6a2f3e7d55600f2fdb6e" } ] } diff --git a/2011/2xxx/CVE-2011-2703.json b/2011/2xxx/CVE-2011-2703.json index bc3b67b7359..bbc970ca2f8 100644 --- a/2011/2xxx/CVE-2011-2703.json +++ b/2011/2xxx/CVE-2011-2703.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2703", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,72 +27,96 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "45318", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45318" + "url": "http://lists.osgeo.org/pipermail/mapserver-users/2011-July/069430.html", + "refsource": "MISC", + "name": "http://lists.osgeo.org/pipermail/mapserver-users/2011-July/069430.html" }, { - "name": "http://trac.osgeo.org/mapserver/ticket/3903", - "refsource": "CONFIRM", - "url": "http://trac.osgeo.org/mapserver/ticket/3903" + "url": "http://secunia.com/advisories/45257", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45257" }, { - "name": "[oss-security] 20110719 CVE Request -- MapServer -- SQL injections in OGC filter encoding and in WMS time support.", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/07/19/11" + "url": "http://secunia.com/advisories/45318", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45318" }, { - "name": "45257", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45257" + "url": "http://secunia.com/advisories/45368", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45368" }, { - "name": "DSA-2285", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2011/dsa-2285" + "url": "http://trac.osgeo.org/mapserver/ticket/3903", + "refsource": "MISC", + "name": "http://trac.osgeo.org/mapserver/ticket/3903" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=723293", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723293" + "url": "http://www.debian.org/security/2011/dsa-2285", + "refsource": "MISC", + "name": "http://www.debian.org/security/2011/dsa-2285" }, { - "name": "[oss-security] 20110719 CVE Request -- MapServer -- Stack based buffer overflow [was: Re: Re: CVE Request -- MapServer -- SQL injections in OGC filter encoding and in WMS time support.]", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/07/19/14" + "url": "http://www.openwall.com/lists/oss-security/2011/07/19/11", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/07/19/11" }, { - "name": "45368", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45368" + "url": "http://www.openwall.com/lists/oss-security/2011/07/19/14", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/07/19/14" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=722545", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722545" + "url": "http://www.openwall.com/lists/oss-security/2011/07/20/15", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/07/20/15" }, { - "name": "[mapserver-users] 20110713 MapServer 6.0.1, 5.6.7 and 4.10.7 releases with security fixes", - "refsource": "MLIST", - "url": "http://lists.osgeo.org/pipermail/mapserver-users/2011-July/069430.html" + "url": "http://www.securityfocus.com/bid/48720", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/48720" }, { - "name": "mapserver-multiple-sql-injection(68682)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68682" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722545", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=722545" }, { - "name": "48720", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/48720" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68682", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68682" }, { - "name": "[oss-security] 20110720 Re: CVE Request -- MapServer -- Stack based buffer overflow [was: Re: Re: CVE Request -- MapServer -- SQL injections in OGC filter encoding and in WMS time support.]", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/07/20/15" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723293", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=723293" } ] } diff --git a/2011/2xxx/CVE-2011-2713.json b/2011/2xxx/CVE-2011-2713.json index 9be733c3d2c..0325053e939 100644 --- a/2011/2xxx/CVE-2011-2713.json +++ b/2011/2xxx/CVE-2011-2713.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2713", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,77 +27,101 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "FEDORA-2011-14036", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068160.html" - }, - { - "name": "openSUSE-SU-2011:1143", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00019.html" - }, - { - "name": "49969", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/49969" - }, - { - "name": "60799", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/60799" - }, - { - "name": "GLSA-201408-19", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" - }, - { - "name": "GLSA-201209-05", - "refsource": "GENTOO", - "url": "http://security.gentoo.org/glsa/glsa-201209-05.xml" - }, - { - "name": "MDVSA-2011:172", - "refsource": "MANDRIVA", - "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:172" - }, - { - "name": "http://www.libreoffice.org/advisories/CVE-2011-2713/", - "refsource": "CONFIRM", - "url": "http://www.libreoffice.org/advisories/CVE-2011-2713/" - }, - { - "name": "1026145", - "refsource": "SECTRACK", - "url": "http://www.securitytracker.com/id?1026145" - }, - { - "name": "50692", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/50692" - }, - { - "name": "76178", - "refsource": "OSVDB", - "url": "http://osvdb.org/76178" - }, - { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=725668", + "url": "http://secunia.com/advisories/60799", "refsource": "MISC", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725668" + "name": "http://secunia.com/advisories/60799" }, { - "name": "FEDORA-2011-14049", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068198.html" + "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { - "name": "DSA-2315", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2011/dsa-2315" + "url": "http://secunia.com/advisories/50692", + "refsource": "MISC", + "name": "http://secunia.com/advisories/50692" + }, + { + "url": "http://security.gentoo.org/glsa/glsa-201209-05.xml", + "refsource": "MISC", + "name": "http://security.gentoo.org/glsa/glsa-201209-05.xml" + }, + { + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068160.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068160.html" + }, + { + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068198.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-October/068198.html" + }, + { + "url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00019.html", + "refsource": "MISC", + "name": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00019.html" + }, + { + "url": "http://osvdb.org/76178", + "refsource": "MISC", + "name": "http://osvdb.org/76178" + }, + { + "url": "http://www.debian.org/security/2011/dsa-2315", + "refsource": "MISC", + "name": "http://www.debian.org/security/2011/dsa-2315" + }, + { + "url": "http://www.libreoffice.org/advisories/CVE-2011-2713/", + "refsource": "MISC", + "name": "http://www.libreoffice.org/advisories/CVE-2011-2713/" + }, + { + "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:172", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:172" + }, + { + "url": "http://www.securityfocus.com/bid/49969", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/49969" + }, + { + "url": "http://www.securitytracker.com/id?1026145", + "refsource": "MISC", + "name": "http://www.securitytracker.com/id?1026145" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725668", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=725668" } ] } diff --git a/2011/2xxx/CVE-2011-2722.json b/2011/2xxx/CVE-2011-2722.json index 449aa7a8ecd..bd328830a70 100644 --- a/2011/2xxx/CVE-2011-2722.json +++ b/2011/2xxx/CVE-2011-2722.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "CVE-2011-2722 hplip: insecure temporary file handling" + "value": "The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file." } ] }, @@ -21,8 +21,7 @@ "description": [ { "lang": "eng", - "value": "Insecure Temporary File", - "cweId": "CWE-377" + "value": "n/a" } ] } @@ -32,27 +31,16 @@ "vendor": { "vendor_data": [ { - "vendor_name": "Red Hat", + "vendor_name": "n/a", "product": { "product_data": [ { - "product_name": "Red Hat Enterprise Linux 5", + "product_name": "n/a", "version": { "version_data": [ { - "version_value": "0:3.9.8-15.el5", - "version_affected": "!" - } - ] - } - }, - { - "product_name": "Red Hat Enterprise Linux 6", - "version": { - "version_data": [ - { - "version_value": "0:3.12.4-4.el6", - "version_affected": "!" + "version_affected": "=", + "version_value": "n/a" } ] } @@ -90,11 +78,6 @@ "refsource": "MISC", "name": "http://www.ubuntu.com/usn/USN-1981-1" }, - { - "url": "https://access.redhat.com/errata/RHSA-2013:0500", - "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2013:0500" - }, { "url": "http://rhn.redhat.com/errata/RHSA-2013-0133.html", "refsource": "MISC", @@ -105,16 +88,6 @@ "refsource": "MISC", "name": "http://www.openwall.com/lists/oss-security/2011/07/26/14" }, - { - "url": "https://access.redhat.com/errata/RHSA-2013:0133", - "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2013:0133" - }, - { - "url": "https://access.redhat.com/security/cve/CVE-2011-2722", - "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/CVE-2011-2722" - }, { "url": "https://bugs.launchpad.net/hplip/+bug/809904", "refsource": "MISC", @@ -136,30 +109,5 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=725830" } ] - }, - "impact": { - "cvss": [ - { - "accessComplexity": "MEDIUM", - "accessVector": "LOCAL", - "authentication": "NONE", - "availabilityImpact": "NONE", - "availabilityRequirement": "NOT_DEFINED", - "baseScore": 1.9, - "collateralDamagePotential": "NOT_DEFINED", - "confidentialityImpact": "NONE", - "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 0, - "exploitability": "NOT_DEFINED", - "integrityImpact": "PARTIAL", - "integrityRequirement": "NOT_DEFINED", - "remediationLevel": "NOT_DEFINED", - "reportConfidence": "NOT_DEFINED", - "targetDistribution": "NOT_DEFINED", - "temporalScore": 0, - "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", - "version": "2.0" - } - ] } } \ No newline at end of file diff --git a/2011/2xxx/CVE-2011-2723.json b/2011/2xxx/CVE-2011-2723.json index a0b108bf464..c0c4df4b3e0 100644 --- a/2011/2xxx/CVE-2011-2723.json +++ b/2011/2xxx/CVE-2011-2723.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2723", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=726552", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" + "url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=139447903326211&w=2" }, { - "name": "RHSA-2011:1321", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2011-1321.html" + "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4", + "refsource": "MISC", + "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4" }, { - "name": "[oss-security] 20110729 Re: CVE request: kernel: gro: Only reset frag0 when skb can be pulled", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/07/29/1" + "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188", + "refsource": "MISC", + "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17dd759c67f21e34f2156abcf415e1f60605a188" }, { - "name": "1025876", - "refsource": "SECTRACK", - "url": "http://securitytracker.com/id?1025876" + "url": "http://openwall.com/lists/oss-security/2011/07/28/13", + "refsource": "MISC", + "name": "http://openwall.com/lists/oss-security/2011/07/28/13" }, { - "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=17dd759c67f21e34f2156abcf415e1f60605a188", - "refsource": "CONFIRM", - "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=17dd759c67f21e34f2156abcf415e1f60605a188" + "url": "http://openwall.com/lists/oss-security/2011/07/29/1", + "refsource": "MISC", + "name": "http://openwall.com/lists/oss-security/2011/07/29/1" }, { - "name": "[oss-security] 20110728 CVE request: kernel: gro: Only reset frag0 when skb can be pulled", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/07/28/13" + "url": "http://securitytracker.com/id?1025876", + "refsource": "MISC", + "name": "http://securitytracker.com/id?1025876" }, { - "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4", - "refsource": "CONFIRM", - "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4" + "url": "http://www.redhat.com/support/errata/RHSA-2011-1321.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2011-1321.html" }, { - "name": "48929", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/48929" + "url": "http://www.securityfocus.com/bid/48929", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/48929" }, { - "name": "HPSBGN02970", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" } ] } diff --git a/2011/2xxx/CVE-2011-2732.json b/2011/2xxx/CVE-2011-2732.json index b1bfc06e36c..fcba077cf09 100644 --- a/2011/2xxx/CVE-2011-2732.json +++ b/2011/2xxx/CVE-2011-2732.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2732", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,17 +27,41 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814", + "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814", "refsource": "MISC", - "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814" + "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814" }, { - "name": "http://support.springsource.com/security/cve-2011-2732", - "refsource": "CONFIRM", - "url": "http://support.springsource.com/security/cve-2011-2732" + "url": "http://support.springsource.com/security/cve-2011-2732", + "refsource": "MISC", + "name": "http://support.springsource.com/security/cve-2011-2732" } ] } diff --git a/2011/2xxx/CVE-2011-2903.json b/2011/2xxx/CVE-2011-2903.json index cab654b021d..56ab35345ce 100644 --- a/2011/2xxx/CVE-2011-2903.json +++ b/2011/2xxx/CVE-2011-2903.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2903", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,42 +27,66 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=729096", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729096" + "url": "http://seclists.org/oss-sec/2011/q3/293", + "refsource": "MISC", + "name": "http://seclists.org/oss-sec/2011/q3/293" }, { - "name": "tcptrack-commandline-bo(69467)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69467" + "url": "http://www.openwall.com/lists/oss-security/2011/08/31/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/08/31/1" }, { - "name": "http://www.rhythm.cx/~steve/devel/tcptrack/", - "refsource": "CONFIRM", - "url": "http://www.rhythm.cx/~steve/devel/tcptrack/" + "url": "http://www.rhythm.cx/~steve/devel/tcptrack/", + "refsource": "MISC", + "name": "http://www.rhythm.cx/~steve/devel/tcptrack/" }, { - "name": "49352", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/49352" + "url": "http://www.securityfocus.com/bid/49352", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/49352" }, { - "name": "https://bugs.gentoo.org/show_bug.cgi?id=377917", - "refsource": "CONFIRM", - "url": "https://bugs.gentoo.org/show_bug.cgi?id=377917" + "url": "https://bugs.gentoo.org/show_bug.cgi?id=377917", + "refsource": "MISC", + "name": "https://bugs.gentoo.org/show_bug.cgi?id=377917" }, { - "name": "[oss-security] 20110831 Re: CVE request: heap overflow in tcptrack < 1.4.2", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/08/31/1" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69467", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69467" }, { - "name": "[oss-security] 20110809 Re: CVE request: heap overflow in tcptrack < 1.4.2", - "refsource": "MLIST", - "url": "http://seclists.org/oss-sec/2011/q3/293" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729096", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=729096" } ] } diff --git a/2011/2xxx/CVE-2011-2912.json b/2011/2xxx/CVE-2011-2912.json index d67b0bf6a24..eceabc55fd5 100644 --- a/2011/2xxx/CVE-2011-2912.json +++ b/2011/2xxx/CVE-2011-2912.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2912", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,137 +27,161 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "FEDORA-2011-12370", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html" + "url": "http://jira.atheme.org/browse/AUDPLUG-394", + "refsource": "MISC", + "name": "http://jira.atheme.org/browse/AUDPLUG-394" }, { - "name": "[oss-security] 20120810 CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/08/10/4" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html" }, { - "name": "DSA-2415", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2012/dsa-2415" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html" }, { - "name": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/", - "refsource": "CONFIRM", - "url": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/" + "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html", + "refsource": "MISC", + "name": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html" }, { - "name": "GLSA-201203-16", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml" + "url": "http://rhn.redhat.com/errata/RHSA-2011-1264.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1264.html" }, { - "name": "FEDORA-2011-10503", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html" + "url": "http://secunia.com/advisories/45131", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45131" }, { - "name": "45131", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45131" + "url": "http://secunia.com/advisories/45658", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45658" }, { - "name": "[oss-security] 20120812 Re: CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/08/12/4" + "url": "http://secunia.com/advisories/45742", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45742" }, { - "name": "48058", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/48058" + "url": "http://secunia.com/advisories/45901", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45901" }, { - "name": "46032", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46032" + "url": "http://secunia.com/advisories/46032", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46032" }, { - "name": "46793", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46793" + "url": "http://secunia.com/advisories/46043", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46043" }, { - "name": "48439", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/48439" + "url": "http://secunia.com/advisories/46793", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46793" }, { - "name": "45742", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45742" + "url": "http://secunia.com/advisories/48058", + "refsource": "MISC", + "name": "http://secunia.com/advisories/48058" }, { - "name": "USN-1255-1", - "refsource": "UBUNTU", - "url": "http://ubuntu.com/usn/usn-1255-1" + "url": "http://secunia.com/advisories/48434", + "refsource": "MISC", + "name": "http://secunia.com/advisories/48434" }, { - "name": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=f4e5295658fff000379caa122e75c9200205fe20", - "refsource": "CONFIRM", - "url": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=f4e5295658fff000379caa122e75c9200205fe20" + "url": "http://secunia.com/advisories/48439", + "refsource": "MISC", + "name": "http://secunia.com/advisories/48439" }, { - "name": "openSUSE-SU-2011:0943", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html" + "url": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/", + "refsource": "MISC", + "name": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/" }, { - "name": "48434", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/48434" + "url": "http://ubuntu.com/usn/usn-1255-1", + "refsource": "MISC", + "name": "http://ubuntu.com/usn/usn-1255-1" }, { - "name": "libmodplug-s3m-bo(68984)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68984" + "url": "http://www.debian.org/security/2012/dsa-2415", + "refsource": "MISC", + "name": "http://www.debian.org/security/2012/dsa-2415" }, { - "name": "48979", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/48979" + "url": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml" }, { - "name": "GLSA-201203-14", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml" + "url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml" }, { - "name": "45901", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45901" + "url": "http://www.openwall.com/lists/oss-security/2011/08/10/4", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/08/10/4" }, { - "name": "RHSA-2011:1264", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1264.html" + "url": "http://www.openwall.com/lists/oss-security/2011/08/12/4", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/08/12/4" }, { - "name": "46043", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46043" + "url": "http://www.securityfocus.com/bid/48979", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/48979" }, { - "name": "http://jira.atheme.org/browse/AUDPLUG-394", - "refsource": "CONFIRM", - "url": "http://jira.atheme.org/browse/AUDPLUG-394" + "url": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=f4e5295658fff000379caa122e75c9200205fe20", + "refsource": "MISC", + "name": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=f4e5295658fff000379caa122e75c9200205fe20" }, { - "name": "74209", - "refsource": "OSVDB", - "url": "http://www.osvdb.org/74209" + "url": "http://www.osvdb.org/74209", + "refsource": "MISC", + "name": "http://www.osvdb.org/74209" }, { - "name": "45658", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45658" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68984", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68984" } ] } diff --git a/2011/2xxx/CVE-2011-2913.json b/2011/2xxx/CVE-2011-2913.json index bd3a2087a58..8f571318c2d 100644 --- a/2011/2xxx/CVE-2011-2913.json +++ b/2011/2xxx/CVE-2011-2913.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2913", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,137 +27,161 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "FEDORA-2011-12370", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html" + "url": "http://jira.atheme.org/browse/AUDPLUG-394", + "refsource": "MISC", + "name": "http://jira.atheme.org/browse/AUDPLUG-394" }, { - "name": "[oss-security] 20120810 CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/08/10/4" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html" }, { - "name": "DSA-2415", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2012/dsa-2415" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066044.html" }, { - "name": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/", - "refsource": "CONFIRM", - "url": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/" + "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html", + "refsource": "MISC", + "name": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html" }, { - "name": "GLSA-201203-16", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml" + "url": "http://rhn.redhat.com/errata/RHSA-2011-1264.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1264.html" }, { - "name": "FEDORA-2011-10503", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063786.html" + "url": "http://secunia.com/advisories/45131", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45131" }, { - "name": "45131", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45131" + "url": "http://secunia.com/advisories/45658", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45658" }, { - "name": "[oss-security] 20120812 Re: CVE request: libmodplug: multiple vulnerabilities reported in <= 0.8.8.3", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/08/12/4" + "url": "http://secunia.com/advisories/45742", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45742" }, { - "name": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef", - "refsource": "CONFIRM", - "url": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms;a=commitdiff;h=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef" + "url": "http://secunia.com/advisories/45901", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45901" }, { - "name": "48058", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/48058" + "url": "http://secunia.com/advisories/46032", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46032" }, { - "name": "46032", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46032" + "url": "http://secunia.com/advisories/46043", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46043" }, { - "name": "46793", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46793" + "url": "http://secunia.com/advisories/46793", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46793" }, { - "name": "48439", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/48439" + "url": "http://secunia.com/advisories/48058", + "refsource": "MISC", + "name": "http://secunia.com/advisories/48058" }, { - "name": "45742", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45742" + "url": "http://secunia.com/advisories/48434", + "refsource": "MISC", + "name": "http://secunia.com/advisories/48434" }, { - "name": "USN-1255-1", - "refsource": "UBUNTU", - "url": "http://ubuntu.com/usn/usn-1255-1" + "url": "http://secunia.com/advisories/48439", + "refsource": "MISC", + "name": "http://secunia.com/advisories/48439" }, { - "name": "openSUSE-SU-2011:0943", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00019.html" + "url": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/", + "refsource": "MISC", + "name": "http://sourceforge.net/projects/modplug-xmms/files/libmodplug/0.8.8.4/" }, { - "name": "48434", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/48434" + "url": "http://ubuntu.com/usn/usn-1255-1", + "refsource": "MISC", + "name": "http://ubuntu.com/usn/usn-1255-1" }, { - "name": "48979", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/48979" + "url": "http://www.debian.org/security/2012/dsa-2415", + "refsource": "MISC", + "name": "http://www.debian.org/security/2012/dsa-2415" }, { - "name": "GLSA-201203-14", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml" + "url": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-201203-14.xml" }, { - "name": "45901", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45901" + "url": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-201203-16.xml" }, { - "name": "RHSA-2011:1264", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1264.html" + "url": "http://www.openwall.com/lists/oss-security/2011/08/10/4", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/08/10/4" }, { - "name": "libmodplug-ams-code-execution(68985)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68985" + "url": "http://www.openwall.com/lists/oss-security/2011/08/12/4", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/08/12/4" }, { - "name": "46043", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46043" + "url": "http://www.securityfocus.com/bid/48979", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/48979" }, { - "name": "http://jira.atheme.org/browse/AUDPLUG-394", - "refsource": "CONFIRM", - "url": "http://jira.atheme.org/browse/AUDPLUG-394" + "url": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef", + "refsource": "MISC", + "name": "http://modplug-xmms.git.sourceforge.net/git/gitweb.cgi?p=modplug-xmms/modplug-xmms%3Ba=commitdiff%3Bh=26243ab9fe1171f70053e9aec4b20e9f7de9e4ef" }, { - "name": "74210", - "refsource": "OSVDB", - "url": "http://www.osvdb.org/74210" + "url": "http://www.osvdb.org/74210", + "refsource": "MISC", + "name": "http://www.osvdb.org/74210" }, { - "name": "45658", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45658" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68985", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68985" } ] } diff --git a/2011/2xxx/CVE-2011-2923.json b/2011/2xxx/CVE-2011-2923.json index 92ffe32a8a5..8582de27715 100644 --- a/2011/2xxx/CVE-2011-2923.json +++ b/2011/2xxx/CVE-2011-2923.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2923", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "foomatic-filters", - "product": { - "product_data": [ - { - "product_name": "foomatic-filters", - "version": { - "version_data": [ - { - "version_value": "all versions" - } - ] - } - } - ] - } - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,12 +27,36 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "foomatic-filters", + "product": { + "product_data": [ + { + "product_name": "foomatic-filters", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "all versions" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2011-2923", + "url": "https://access.redhat.com/security/cve/cve-2011-2923", "refsource": "MISC", - "name": "https://security-tracker.debian.org/tracker/CVE-2011-2923" + "name": "https://access.redhat.com/security/cve/cve-2011-2923" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2923", @@ -68,9 +69,9 @@ "name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2011-2923" }, { - "url": "https://access.redhat.com/security/cve/cve-2011-2923", + "url": "https://security-tracker.debian.org/tracker/CVE-2011-2923", "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/cve-2011-2923" + "name": "https://security-tracker.debian.org/tracker/CVE-2011-2923" } ] } diff --git a/2011/2xxx/CVE-2011-2942.json b/2011/2xxx/CVE-2011-2942.json index ab6ea372408..c5065de2aef 100644 --- a/2011/2xxx/CVE-2011-2942.json +++ b/2011/2xxx/CVE-2011-2942.json @@ -11,7 +11,7 @@ "description_data": [ { "lang": "eng", - "value": "CVE-2011-2942 kernel: bridge: null pointer dereference in __br_deliver" + "value": "A certain Red Hat patch to the __br_deliver function in net/bridge/br_forward.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging connectivity to a network interface that uses an Ethernet bridge device." } ] }, @@ -21,8 +21,7 @@ "description": [ { "lang": "eng", - "value": "NULL Pointer Dereference", - "cweId": "CWE-476" + "value": "n/a" } ] } @@ -32,16 +31,16 @@ "vendor": { "vendor_data": [ { - "vendor_name": "Red Hat", + "vendor_name": "n/a", "product": { "product_data": [ { - "product_name": "Red Hat Enterprise Linux 5", + "product_name": "n/a", "version": { "version_data": [ { - "version_value": "0:2.6.18-274.7.1.el5", - "version_affected": "!" + "version_affected": "=", + "version_value": "n/a" } ] } @@ -54,56 +53,16 @@ }, "references": { "reference_data": [ - { - "url": "https://access.redhat.com/errata/RHSA-2011:1386", - "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2011:1386" - }, - { - "url": "https://access.redhat.com/errata/RHSA-2011:1408", - "refsource": "MISC", - "name": "https://access.redhat.com/errata/RHSA-2011:1408" - }, { "url": "http://www.openwall.com/lists/oss-security/2011/10/24/3", "refsource": "MISC", "name": "http://www.openwall.com/lists/oss-security/2011/10/24/3" }, - { - "url": "https://access.redhat.com/security/cve/CVE-2011-2942", - "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/CVE-2011-2942" - }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730917", "refsource": "MISC", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=730917" } ] - }, - "impact": { - "cvss": [ - { - "accessComplexity": "LOW", - "accessVector": "ADJACENT_NETWORK", - "authentication": "NONE", - "availabilityImpact": "COMPLETE", - "availabilityRequirement": "NOT_DEFINED", - "baseScore": 6.1, - "collateralDamagePotential": "NOT_DEFINED", - "confidentialityImpact": "NONE", - "confidentialityRequirement": "NOT_DEFINED", - "environmentalScore": 0, - "exploitability": "NOT_DEFINED", - "integrityImpact": "NONE", - "integrityRequirement": "NOT_DEFINED", - "remediationLevel": "NOT_DEFINED", - "reportConfidence": "NOT_DEFINED", - "targetDistribution": "NOT_DEFINED", - "temporalScore": 0, - "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", - "version": "2.0" - } - ] } } \ No newline at end of file diff --git a/2011/2xxx/CVE-2011-2943.json b/2011/2xxx/CVE-2011-2943.json index e6bd3d94185..2dcca79bc48 100644 --- a/2011/2xxx/CVE-2011-2943.json +++ b/2011/2xxx/CVE-2011-2943.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2943", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,67 +27,91 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://pidgin.im/news/security/?id=53", - "refsource": "CONFIRM", - "url": "http://pidgin.im/news/security/?id=53" + "url": "http://developer.pidgin.im/viewmtn/revision/diff/5749f9193063800d27bef75c2388f6f9cc2f7f37/with/5c2dba4a7e2e76b76e7f472b88953a4316706d43/libpurple/protocols/irc/msgs.c", + "refsource": "MISC", + "name": "http://developer.pidgin.im/viewmtn/revision/diff/5749f9193063800d27bef75c2388f6f9cc2f7f37/with/5c2dba4a7e2e76b76e7f472b88953a4316706d43/libpurple/protocols/irc/msgs.c" }, { - "name": "http://developer.pidgin.im/viewmtn/revision/info/5c2dba4a7e2e76b76e7f472b88953a4316706d43", - "refsource": "CONFIRM", - "url": "http://developer.pidgin.im/viewmtn/revision/info/5c2dba4a7e2e76b76e7f472b88953a4316706d43" + "url": "http://developer.pidgin.im/viewmtn/revision/info/5c2dba4a7e2e76b76e7f472b88953a4316706d43", + "refsource": "MISC", + "name": "http://developer.pidgin.im/viewmtn/revision/info/5c2dba4a7e2e76b76e7f472b88953a4316706d43" }, { - "name": "[oss-security] 20110822 Re: CVE request: Pidgin crash", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/08/22/2" + "url": "http://pidgin.im/news/security/?id=53", + "refsource": "MISC", + "name": "http://pidgin.im/news/security/?id=53" }, { - "name": "45663", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45663" + "url": "http://secunia.com/advisories/45663", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45663" }, { - "name": "oval:org.mitre.oval:def:18005", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18005" + "url": "http://secunia.com/advisories/45916", + "refsource": "MISC", + "name": "http://secunia.com/advisories/45916" }, { - "name": "pidgin-irc-protocol-dos(69340)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69340" + "url": "http://securitytracker.com/id?1025961", + "refsource": "MISC", + "name": "http://securitytracker.com/id?1025961" }, { - "name": "45916", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/45916" + "url": "http://www.openwall.com/lists/oss-security/2011/08/20/2", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/08/20/2" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=722939", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722939" + "url": "http://www.openwall.com/lists/oss-security/2011/08/22/2", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/08/22/2" }, { - "name": "49268", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/49268" + "url": "http://www.securityfocus.com/bid/49268", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/49268" }, { - "name": "http://developer.pidgin.im/viewmtn/revision/diff/5749f9193063800d27bef75c2388f6f9cc2f7f37/with/5c2dba4a7e2e76b76e7f472b88953a4316706d43/libpurple/protocols/irc/msgs.c", - "refsource": "CONFIRM", - "url": "http://developer.pidgin.im/viewmtn/revision/diff/5749f9193063800d27bef75c2388f6f9cc2f7f37/with/5c2dba4a7e2e76b76e7f472b88953a4316706d43/libpurple/protocols/irc/msgs.c" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69340", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69340" }, { - "name": "1025961", - "refsource": "SECTRACK", - "url": "http://securitytracker.com/id?1025961" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18005", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18005" }, { - "name": "[oss-security] 20110820 CVE request: Pidgin crash", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/08/20/2" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722939", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=722939" } ] } diff --git a/2011/3xxx/CVE-2011-3182.json b/2011/3xxx/CVE-2011-3182.json index 048808643c3..7680d9e0508 100644 --- a/2011/3xxx/CVE-2011-3182.json +++ b/2011/3xxx/CVE-2011-3182.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3182", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,47 +27,71 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://support.apple.com/kb/HT5130", - "refsource": "CONFIRM", - "url": "http://support.apple.com/kb/HT5130" + "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html", + "refsource": "MISC", + "name": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" }, { - "name": "MDVSA-2011:165", - "refsource": "MANDRIVA", - "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:165" + "url": "http://support.apple.com/kb/HT5130", + "refsource": "MISC", + "name": "http://support.apple.com/kb/HT5130" }, { - "name": "APPLE-SA-2012-02-01-1", - "refsource": "APPLE", - "url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" + "url": "http://marc.info/?l=full-disclosure&m=131373057621672&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=full-disclosure&m=131373057621672&w=2" }, { - "name": "php-library-functions-dos(69430)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69430" + "url": "http://securityreason.com/achievement_securityalert/101", + "refsource": "MISC", + "name": "http://securityreason.com/achievement_securityalert/101" }, { - "name": "20110819 PHP 5.3.6 multiple null pointer dereference", - "refsource": "SREASONRES", - "url": "http://securityreason.com/achievement_securityalert/101" + "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:165", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:165" }, { - "name": "[oss-security] 20110822 CVE assignment php NULL pointer dereference - CVE-2011-3182", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/08/22/9" + "url": "http://www.openwall.com/lists/oss-security/2011/08/22/9", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/08/22/9" }, { - "name": "49249", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/49249" + "url": "http://www.securityfocus.com/bid/49249", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/49249" }, { - "name": "20110819 PHP 5.3.6 multiple null pointer dereference", - "refsource": "FULLDISC", - "url": "http://marc.info/?l=full-disclosure&m=131373057621672&w=2" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69430", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69430" } ] } diff --git a/2011/3xxx/CVE-2011-3193.json b/2011/3xxx/CVE-2011-3193.json index 88bd51c739a..086fe270ba1 100644 --- a/2011/3xxx/CVE-2011-3193.json +++ b/2011/3xxx/CVE-2011-3193.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3193", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,147 +27,171 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "46371", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46371" - }, - { - "name": "http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0", + "url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html", "refsource": "MISC", - "url": "http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0" + "name": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html" }, { - "name": "USN-1504-1", - "refsource": "UBUNTU", - "url": "http://www.ubuntu.com/usn/USN-1504-1" - }, - { - "name": "[oss-security] 20120824 Re: CVE request: libqt4: two memory issues", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/08/24/8" - }, - { - "name": "openSUSE-SU-2011:1119", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html" - }, - { - "name": "41537", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/41537" - }, - { - "name": "46410", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46410" - }, - { - "name": "RHSA-2011:1327", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1327.html" - }, - { - "name": "RHSA-2011:1325", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1325.html" - }, - { - "name": "[oss-security] 20120822 CVE request: libqt4: two memory issues", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/08/22/6" - }, - { - "name": "46128", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46128" - }, - { - "name": "RHSA-2011:1324", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1324.html" - }, - { - "name": "[oss-security] 20120825 Re: CVE request: libqt4: two memory issues", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/08/25/1" - }, - { - "name": "49895", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/49895" - }, - { - "name": "46117", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46117" - }, - { - "name": "RHSA-2011:1326", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1326.html" - }, - { - "name": "46119", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46119" - }, - { - "name": "49723", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/49723" - }, - { - "name": "http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08", + "url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html", "refsource": "MISC", - "url": "http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08" + "name": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html" }, { - "name": "RHSA-2011:1323", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1323.html" + "url": "http://rhn.redhat.com/errata/RHSA-2011-1323.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1323.html" }, { - "name": "SUSE-SU-2011:1113", - "refsource": "SUSE", - "url": "https://hermes.opensuse.org/messages/12056605" + "url": "http://rhn.redhat.com/errata/RHSA-2011-1328.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1328.html" }, { - "name": "http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65", - "refsource": "CONFIRM", - "url": "http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65" + "url": "http://secunia.com/advisories/46128", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46128" }, { - "name": "RHSA-2011:1328", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1328.html" + "url": "http://secunia.com/advisories/46371", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46371" }, { - "name": "https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c", - "refsource": "CONFIRM", - "url": "https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c" + "url": "http://secunia.com/advisories/46410", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46410" }, { - "name": "75652", - "refsource": "OSVDB", - "url": "http://www.osvdb.org/75652" + "url": "http://secunia.com/advisories/49895", + "refsource": "MISC", + "name": "http://secunia.com/advisories/49895" }, { - "name": "46118", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46118" + "url": "http://www.openwall.com/lists/oss-security/2011/08/22/6", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/08/22/6" }, { - "name": "pango-harfbuzz-bo(69991)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69991" + "url": "http://www.openwall.com/lists/oss-security/2011/08/24/8", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/08/24/8" }, { - "name": "openSUSE-SU-2011:1120", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html" + "url": "http://www.ubuntu.com/usn/USN-1504-1", + "refsource": "MISC", + "name": "http://www.ubuntu.com/usn/USN-1504-1" + }, + { + "url": "https://hermes.opensuse.org/messages/12056605", + "refsource": "MISC", + "name": "https://hermes.opensuse.org/messages/12056605" + }, + { + "url": "http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65", + "refsource": "MISC", + "name": "http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65" + }, + { + "url": "http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08", + "refsource": "MISC", + "name": "http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08" + }, + { + "url": "http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0", + "refsource": "MISC", + "name": "http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2011-1324.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1324.html" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2011-1325.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1325.html" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2011-1326.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1326.html" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2011-1327.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1327.html" + }, + { + "url": "http://secunia.com/advisories/41537", + "refsource": "MISC", + "name": "http://secunia.com/advisories/41537" + }, + { + "url": "http://secunia.com/advisories/46117", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46117" + }, + { + "url": "http://secunia.com/advisories/46118", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46118" + }, + { + "url": "http://secunia.com/advisories/46119", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46119" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2011/08/25/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/08/25/1" + }, + { + "url": "http://www.osvdb.org/75652", + "refsource": "MISC", + "name": "http://www.osvdb.org/75652" + }, + { + "url": "http://www.securityfocus.com/bid/49723", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/49723" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69991", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69991" + }, + { + "url": "https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c", + "refsource": "MISC", + "name": "https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c" } ] } diff --git a/2011/3xxx/CVE-2011-3342.json b/2011/3xxx/CVE-2011-3342.json index ae60c05cd9e..7f436ac49ea 100644 --- a/2011/3xxx/CVE-2011-3342.json +++ b/2011/3xxx/CVE-2011-3342.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3342", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://security.openttd.org/en/CVE-2011-3342", - "refsource": "CONFIRM", - "url": "http://security.openttd.org/en/CVE-2011-3342" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066128.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066128.html" }, { - "name": "http://bugs.openttd.org/task/4748", - "refsource": "CONFIRM", - "url": "http://bugs.openttd.org/task/4748" + "url": "http://openwall.com/lists/oss-security/2011/09/02/4", + "refsource": "MISC", + "name": "http://openwall.com/lists/oss-security/2011/09/02/4" }, { - "name": "FEDORA-2011-12975", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066128.html" + "url": "http://openwall.com/lists/oss-security/2011/09/06/2", + "refsource": "MISC", + "name": "http://openwall.com/lists/oss-security/2011/09/06/2" }, { - "name": "http://bugs.openttd.org/task/4717", - "refsource": "CONFIRM", - "url": "http://bugs.openttd.org/task/4717" + "url": "http://secunia.com/advisories/46075", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46075" }, { - "name": "46075", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46075" + "url": "http://www.debian.org/security/2012/dsa-2386", + "refsource": "MISC", + "name": "http://www.debian.org/security/2012/dsa-2386" }, { - "name": "DSA-2386", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2012/dsa-2386" + "url": "http://www.securityfocus.com/bid/49439", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/49439" }, { - "name": "[oss-security] 20110902 CVE request for OpenTTD", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/09/02/4" + "url": "http://bugs.openttd.org/task/4717", + "refsource": "MISC", + "name": "http://bugs.openttd.org/task/4717" }, { - "name": "49439", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/49439" + "url": "http://bugs.openttd.org/task/4748", + "refsource": "MISC", + "name": "http://bugs.openttd.org/task/4748" }, { - "name": "[oss-security] 20110906 Re: CVE request for OpenTTD", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/09/06/2" + "url": "http://security.openttd.org/en/CVE-2011-3342", + "refsource": "MISC", + "name": "http://security.openttd.org/en/CVE-2011-3342" } ] } diff --git a/2011/3xxx/CVE-2011-3343.json b/2011/3xxx/CVE-2011-3343.json index 3024b74df07..ae0db74d033 100644 --- a/2011/3xxx/CVE-2011-3343.json +++ b/2011/3xxx/CVE-2011-3343.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3343", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://security.openttd.org/en/CVE-2011-3343", - "refsource": "CONFIRM", - "url": "http://security.openttd.org/en/CVE-2011-3343" + "url": "http://bugs.openttd.org/task/4746", + "refsource": "MISC", + "name": "http://bugs.openttd.org/task/4746" }, { - "name": "FEDORA-2011-12975", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066128.html" + "url": "http://bugs.openttd.org/task/4747", + "refsource": "MISC", + "name": "http://bugs.openttd.org/task/4747" }, { - "name": "46075", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46075" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066128.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066128.html" }, { - "name": "DSA-2386", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2012/dsa-2386" + "url": "http://openwall.com/lists/oss-security/2011/09/02/4", + "refsource": "MISC", + "name": "http://openwall.com/lists/oss-security/2011/09/02/4" }, { - "name": "http://bugs.openttd.org/task/4746", - "refsource": "CONFIRM", - "url": "http://bugs.openttd.org/task/4746" + "url": "http://openwall.com/lists/oss-security/2011/09/06/2", + "refsource": "MISC", + "name": "http://openwall.com/lists/oss-security/2011/09/06/2" }, { - "name": "[oss-security] 20110902 CVE request for OpenTTD", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/09/02/4" + "url": "http://secunia.com/advisories/46075", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46075" }, { - "name": "http://bugs.openttd.org/task/4747", - "refsource": "CONFIRM", - "url": "http://bugs.openttd.org/task/4747" + "url": "http://security.openttd.org/en/CVE-2011-3343", + "refsource": "MISC", + "name": "http://security.openttd.org/en/CVE-2011-3343" }, { - "name": "49439", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/49439" + "url": "http://www.debian.org/security/2012/dsa-2386", + "refsource": "MISC", + "name": "http://www.debian.org/security/2012/dsa-2386" }, { - "name": "[oss-security] 20110906 Re: CVE request for OpenTTD", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/09/06/2" + "url": "http://www.securityfocus.com/bid/49439", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/49439" } ] } diff --git a/2011/3xxx/CVE-2011-3352.json b/2011/3xxx/CVE-2011-3352.json index b916bc861e8..1c29007c1e3 100644 --- a/2011/3xxx/CVE-2011-3352.json +++ b/2011/3xxx/CVE-2011-3352.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3352", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "Zikula", - "product": { - "product_data": [ - { - "product_name": "Zikula", - "version": { - "version_data": [ - { - "version_value": "1.3.0 build #3168 and probably prior" - } - ] - } - } - ] - } - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,22 +27,46 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Zikula", + "product": { + "product_data": [ + { + "product_name": "Zikula", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "1.3.0 build #3168 and probably prior" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ - { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3352", - "refsource": "MISC", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3352" - }, { "url": "https://access.redhat.com/security/cve/cve-2011-3352", "refsource": "MISC", "name": "https://access.redhat.com/security/cve/cve-2011-3352" }, { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3352", "refsource": "MISC", - "name": "https://www.immuniweb.com/advisory/HTB23039", - "url": "https://www.immuniweb.com/advisory/HTB23039" + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3352" + }, + { + "url": "https://www.immuniweb.com/advisory/HTB23039", + "refsource": "MISC", + "name": "https://www.immuniweb.com/advisory/HTB23039" } ] } diff --git a/2011/3xxx/CVE-2011-3353.json b/2011/3xxx/CVE-2011-3353.json index d0c3f1c99bc..608829235d7 100644 --- a/2011/3xxx/CVE-2011-3353.json +++ b/2011/3xxx/CVE-2011-3353.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3353", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,32 +27,56 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://github.com/torvalds/linux/commit/c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae", - "refsource": "CONFIRM", - "url": "https://github.com/torvalds/linux/commit/c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae" + "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1", + "refsource": "MISC", + "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1" }, { - "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae", - "refsource": "CONFIRM", - "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae" + "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae", + "refsource": "MISC", + "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=736761", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736761" + "url": "http://www.openwall.com/lists/oss-security/2011/09/09/6", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/09/09/6" }, { - "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1", - "refsource": "CONFIRM", - "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1" + "url": "https://github.com/torvalds/linux/commit/c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae", + "refsource": "MISC", + "name": "https://github.com/torvalds/linux/commit/c2183d1e9b3f313dd8ba2b1b0197c8d9fb86a7ae" }, { - "name": "[oss-security] 20110909 Re: CVE request -- kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/09/09/6" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736761", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=736761" } ] } diff --git a/2011/3xxx/CVE-2011-3363.json b/2011/3xxx/CVE-2011-3363.json index 1123a54793b..aa6fc0f3298 100644 --- a/2011/3xxx/CVE-2011-3363.json +++ b/2011/3xxx/CVE-2011-3363.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3363", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,32 +27,56 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "[oss-security] 20110914 Re: CVE request -- kernel: cifs: always do is_path_accessible check in cifs_mount", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/09/14/12" + "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39", + "refsource": "MISC", + "name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" }, { - "name": "https://github.com/torvalds/linux/commit/70945643722ffeac779d2529a348f99567fa5c33", - "refsource": "CONFIRM", - "url": "https://github.com/torvalds/linux/commit/70945643722ffeac779d2529a348f99567fa5c33" + "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=70945643722ffeac779d2529a348f99567fa5c33", + "refsource": "MISC", + "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=70945643722ffeac779d2529a348f99567fa5c33" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=738291", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738291" + "url": "http://www.openwall.com/lists/oss-security/2011/09/14/12", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/09/14/12" }, { - "name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39", - "refsource": "CONFIRM", - "url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39" + "url": "https://github.com/torvalds/linux/commit/70945643722ffeac779d2529a348f99567fa5c33", + "refsource": "MISC", + "name": "https://github.com/torvalds/linux/commit/70945643722ffeac779d2529a348f99567fa5c33" }, { - "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=70945643722ffeac779d2529a348f99567fa5c33", - "refsource": "CONFIRM", - "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=70945643722ffeac779d2529a348f99567fa5c33" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738291", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=738291" } ] } diff --git a/2011/3xxx/CVE-2011-3373.json b/2011/3xxx/CVE-2011-3373.json index 74b712e3769..acf410d6473 100644 --- a/2011/3xxx/CVE-2011-3373.json +++ b/2011/3xxx/CVE-2011-3373.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3373", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "drupal6-views_bulk_operations", - "product": { - "product_data": [ - { - "product_name": "drupal6-views_bulk_operations", - "version": { - "version_data": [ - { - "version_value": "6.x-1.0 through 6.x-1.10" - } - ] - } - } - ] - } - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,27 +27,51 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "drupal6-views_bulk_operations", + "product": { + "product_data": [ + { + "product_name": "drupal6-views_bulk_operations", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "6.x-1.0 through 6.x-1.10" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ - { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3373", - "refsource": "MISC", - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3373" - }, { "url": "https://access.redhat.com/security/cve/cve-2011-3373", "refsource": "MISC", "name": "https://access.redhat.com/security/cve/cve-2011-3373" }, { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3373", "refsource": "MISC", - "name": "https://www.openwall.com/lists/oss-security/2011/09/22/4", - "url": "https://www.openwall.com/lists/oss-security/2011/09/22/4" + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3373" }, { + "url": "https://www.openwall.com/lists/oss-security/2011/09/22/4", "refsource": "MISC", - "name": "https://www.securityfocus.com/bid/49727", - "url": "https://www.securityfocus.com/bid/49727" + "name": "https://www.openwall.com/lists/oss-security/2011/09/22/4" + }, + { + "url": "https://www.securityfocus.com/bid/49727", + "refsource": "MISC", + "name": "https://www.securityfocus.com/bid/49727" } ] } diff --git a/2011/3xxx/CVE-2011-3592.json b/2011/3xxx/CVE-2011-3592.json index bc3a09b1c8e..9108acf447f 100644 --- a/2011/3xxx/CVE-2011-3592.json +++ b/2011/3xxx/CVE-2011-3592.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3592", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,27 +27,51 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://github.com/phpmyadmin/phpmyadmin/commit/2f28ce9c800274190418da0945ce3647d36e1db6", - "refsource": "CONFIRM", - "url": "https://github.com/phpmyadmin/phpmyadmin/commit/2f28ce9c800274190418da0945ce3647d36e1db6" + "url": "http://www.openwall.com/lists/oss-security/2011/09/30/8", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/09/30/8" }, { - "name": "[oss-security] 20110930 Re: CVE Request --- phpMyAdmin -- Multiple XSS flaws in versions v3.4.0 to v3.4.4 (PMASA-2011-14)", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/09/30/8" + "url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-14.php", + "refsource": "MISC", + "name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-14.php" }, { - "name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-14.php", - "refsource": "CONFIRM", - "url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-14.php" + "url": "https://github.com/phpmyadmin/phpmyadmin/commit/2f28ce9c800274190418da0945ce3647d36e1db6", + "refsource": "MISC", + "name": "https://github.com/phpmyadmin/phpmyadmin/commit/2f28ce9c800274190418da0945ce3647d36e1db6" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=738681", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738681" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738681", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=738681" } ] } diff --git a/2011/3xxx/CVE-2011-3593.json b/2011/3xxx/CVE-2011-3593.json index e046d468c49..73b3163f6d4 100644 --- a/2011/3xxx/CVE-2011-3593.json +++ b/2011/3xxx/CVE-2011-3593.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3593", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,27 +27,51 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=742846", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=742846" + "url": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd", + "refsource": "MISC", + "name": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd" }, { - "name": "[oss-security] 20120305 CVE-2011-3593 kernel: vlan: fix panic when handling priority tagged frames", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2012/03/05/3" + "url": "http://www.openwall.com/lists/oss-security/2012/03/05/3", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2012/03/05/3" }, { - "name": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=fadca7bdc43b02f518585d9547019966415cadfd", - "refsource": "CONFIRM", - "url": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=fadca7bdc43b02f518585d9547019966415cadfd" + "url": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=0e48f8daac293335e16e007663b9f4d248f89f0c", + "refsource": "MISC", + "name": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=0e48f8daac293335e16e007663b9f4d248f89f0c" }, { - "name": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=0e48f8daac293335e16e007663b9f4d248f89f0c", - "refsource": "CONFIRM", - "url": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=0e48f8daac293335e16e007663b9f4d248f89f0c" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=742846", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=742846" } ] } diff --git a/2011/3xxx/CVE-2011-3602.json b/2011/3xxx/CVE-2011-3602.json index 5dc9a4033cc..119aadbd624 100644 --- a/2011/3xxx/CVE-2011-3602.json +++ b/2011/3xxx/CVE-2011-3602.json @@ -1,40 +1,17 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3602", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "Directory traversal vulnerability in device-linux.c in the router advertisement daemon (radvd) before 1.8.2 allows local users to overwrite arbitrary files, and remote attackers to overwrite certain files, via a .. (dot dot) in an interface name. NOTE: this can be leveraged with a symlink to overwrite arbitrary files." + "value": "Directory traversal vulnerability in device-linux.c in the router advertisement daemon (radvd) before 1.8.2 allows local users to overwrite arbitrary files, and remote attackers to overwrite certain files, via a .. (dot dot) in an interface name. NOTE: this can be leveraged with a symlink to overwrite arbitrary files." } ] }, @@ -50,32 +27,56 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" + "url": "http://www.litech.org/radvd/CHANGES", + "refsource": "MISC", + "name": "http://www.litech.org/radvd/CHANGES" }, { - "name": "DSA-2323", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2011/dsa-2323" + "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/10/06/3" }, { - "name": "https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc", - "refsource": "CONFIRM", - "url": "https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc" + "url": "http://www.debian.org/security/2011/dsa-2323", + "refsource": "MISC", + "name": "http://www.debian.org/security/2011/dsa-2323" }, { - "name": "http://www.litech.org/radvd/CHANGES", - "refsource": "CONFIRM", - "url": "http://www.litech.org/radvd/CHANGES" + "url": "http://www.ubuntu.com/usn/USN-1257-1", + "refsource": "MISC", + "name": "http://www.ubuntu.com/usn/USN-1257-1" }, { - "name": "USN-1257-1", - "refsource": "UBUNTU", - "url": "http://www.ubuntu.com/usn/USN-1257-1" + "url": "https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc", + "refsource": "MISC", + "name": "https://github.com/reubenhwk/radvd/commit/92e22ca23e52066da2258df8c76a2dca8a428bcc" } ] } diff --git a/2011/3xxx/CVE-2011-3603.json b/2011/3xxx/CVE-2011-3603.json index 7b851613efd..39f30969f74 100644 --- a/2011/3xxx/CVE-2011-3603.json +++ b/2011/3xxx/CVE-2011-3603.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3603", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,22 +27,46 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "[oss-security] 20111007 radvd 1.8.2 released with security fixes", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3" - }, - { - "name": "http://www.litech.org/radvd/CHANGES", - "refsource": "CONFIRM", - "url": "http://www.litech.org/radvd/CHANGES" - }, - { - "name": "https://access.redhat.com/security/cve/CVE-2011-3603", + "url": "http://www.litech.org/radvd/CHANGES", "refsource": "MISC", - "url": "https://access.redhat.com/security/cve/CVE-2011-3603" + "name": "http://www.litech.org/radvd/CHANGES" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2011/10/06/3", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/10/06/3" + }, + { + "url": "https://access.redhat.com/security/cve/CVE-2011-3603", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/CVE-2011-3603" } ] } diff --git a/2011/3xxx/CVE-2011-3632.json b/2011/3xxx/CVE-2011-3632.json index 17c7900ab8e..8dea783d282 100644 --- a/2011/3xxx/CVE-2011-3632.json +++ b/2011/3xxx/CVE-2011-3632.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3632", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "vendor_name": "hardlink", - "product": { - "product_data": [ - { - "product_name": "hardlink", - "version": { - "version_data": [ - { - "version_value": "before 0.1.2" - } - ] - } - } - ] - } - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,12 +27,41 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "hardlink", + "product": { + "product_data": [ + { + "product_name": "hardlink", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "before 0.1.2" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "url": "https://security-tracker.debian.org/tracker/CVE-2011-3632", + "url": "https://access.redhat.com/security/cve/cve-2011-3632", "refsource": "MISC", - "name": "https://security-tracker.debian.org/tracker/CVE-2011-3632" + "name": "https://access.redhat.com/security/cve/cve-2011-3632" + }, + { + "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=645516", + "refsource": "MISC", + "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=645516" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3632", @@ -63,24 +69,19 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3632" }, { - "url": "https://access.redhat.com/security/cve/cve-2011-3632", + "url": "https://security-tracker.debian.org/tracker/CVE-2011-3632", "refsource": "MISC", - "name": "https://access.redhat.com/security/cve/cve-2011-3632" + "name": "https://security-tracker.debian.org/tracker/CVE-2011-3632" }, { + "url": "https://www.openwall.com/lists/oss-security/2011/10/15/2", "refsource": "MISC", - "name": "https://www.openwall.com/lists/oss-security/2011/10/20/6", - "url": "https://www.openwall.com/lists/oss-security/2011/10/20/6" + "name": "https://www.openwall.com/lists/oss-security/2011/10/15/2" }, { + "url": "https://www.openwall.com/lists/oss-security/2011/10/20/6", "refsource": "MISC", - "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=645516", - "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=645516" - }, - { - "refsource": "MISC", - "name": "https://www.openwall.com/lists/oss-security/2011/10/15/2", - "url": "https://www.openwall.com/lists/oss-security/2011/10/15/2" + "name": "https://www.openwall.com/lists/oss-security/2011/10/20/6" } ] } diff --git a/2011/4xxx/CVE-2011-4083.json b/2011/4xxx/CVE-2011-4083.json index 2f01136f6bf..cd649d98a2e 100644 --- a/2011/4xxx/CVE-2011-4083.json +++ b/2011/4xxx/CVE-2011-4083.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4083", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,17 +27,41 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "RHSA-2012:0153", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2012-0153.html" + "url": "http://rhn.redhat.com/errata/RHSA-2011-1536.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1536.html" }, { - "name": "RHSA-2011:1536", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1536.html" + "url": "http://rhn.redhat.com/errata/RHSA-2012-0153.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2012-0153.html" } ] } diff --git a/2011/4xxx/CVE-2011-4092.json b/2011/4xxx/CVE-2011-4092.json index d97da097aec..587667fc499 100644 --- a/2011/4xxx/CVE-2011-4092.json +++ b/2011/4xxx/CVE-2011-4092.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4092", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,22 +27,46 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=750636", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750636" + "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/10/31/1" }, { - "name": "[oss-security] 20111030 Re: CVE request: 3 flaws in libobby and libnet6", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/10/30/5" + "url": "http://www.openwall.com/lists/oss-security/2011/10/30/5", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/10/30/5" }, { - "name": "[oss-security] 20111031 Re: CVE request: 3 flaws in libobby and libnet6", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750636", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=750636" } ] } diff --git a/2011/4xxx/CVE-2011-4093.json b/2011/4xxx/CVE-2011-4093.json index 2481c1df40a..4e96c296ed7 100644 --- a/2011/4xxx/CVE-2011-4093.json +++ b/2011/4xxx/CVE-2011-4093.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4093", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,42 +27,66 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://bugzilla.novell.com/show_bug.cgi?id=727710", - "refsource": "CONFIRM", - "url": "https://bugzilla.novell.com/show_bug.cgi?id=727710" + "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html", + "refsource": "MISC", + "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { - "name": "http://git.0x539.de/?p=net6.git;a=commitdiff;h=ac61d7fb42a1f977fb527e024bede319c4a9e169;hp=08c8e2261604c6fcbbaf62f9ae9d13f7015fcb9a", - "refsource": "CONFIRM", - "url": "http://git.0x539.de/?p=net6.git;a=commitdiff;h=ac61d7fb42a1f977fb527e024bede319c4a9e169;hp=08c8e2261604c6fcbbaf62f9ae9d13f7015fcb9a" + "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html", + "refsource": "MISC", + "name": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=750631", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750631" + "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html", + "refsource": "MISC", + "name": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html" }, { - "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html", - "refsource": "CONFIRM", - "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" + "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/10/31/1" }, { - "name": "openSUSE-SU-2012:0008", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html" + "url": "http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=ac61d7fb42a1f977fb527e024bede319c4a9e169%3Bhp=08c8e2261604c6fcbbaf62f9ae9d13f7015fcb9a", + "refsource": "MISC", + "name": "http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=ac61d7fb42a1f977fb527e024bede319c4a9e169%3Bhp=08c8e2261604c6fcbbaf62f9ae9d13f7015fcb9a" }, { - "name": "openSUSE-SU-2012:0040", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html" + "url": "https://bugzilla.novell.com/show_bug.cgi?id=727710", + "refsource": "MISC", + "name": "https://bugzilla.novell.com/show_bug.cgi?id=727710" }, { - "name": "[oss-security] 20111031 Re: CVE request: 3 flaws in libobby and libnet6", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750631", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=750631" } ] } diff --git a/2011/4xxx/CVE-2011-4102.json b/2011/4xxx/CVE-2011-4102.json index ae391c221cb..ef6411af8e2 100644 --- a/2011/4xxx/CVE-2011-4102.json +++ b/2011/4xxx/CVE-2011-4102.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4102", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,72 +27,96 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=750648", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750648" + "url": "http://rhn.redhat.com/errata/RHSA-2013-0125.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2013-0125.html" }, { - "name": "RHSA-2013:0125", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2013-0125.html" + "url": "http://secunia.com/advisories/48947", + "refsource": "MISC", + "name": "http://secunia.com/advisories/48947" }, { - "name": "48947", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/48947" + "url": "http://openwall.com/lists/oss-security/2011/11/01/9", + "refsource": "MISC", + "name": "http://openwall.com/lists/oss-security/2011/11/01/9" }, { - "name": "50486", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/50486" + "url": "http://secunia.com/advisories/46644", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46644" }, { - "name": "46913", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46913" + "url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=39508", + "refsource": "MISC", + "name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=39508" }, { - "name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=39508", - "refsource": "CONFIRM", - "url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=39508" + "url": "http://osvdb.org/76770", + "refsource": "MISC", + "name": "http://osvdb.org/76770" }, { - "name": "http://www.wireshark.org/security/wnpa-sec-2011-19.html", - "refsource": "CONFIRM", - "url": "http://www.wireshark.org/security/wnpa-sec-2011-19.html" + "url": "http://secunia.com/advisories/46913", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46913" }, { - "name": "76770", - "refsource": "OSVDB", - "url": "http://osvdb.org/76770" + "url": "http://www.securityfocus.com/bid/50486", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/50486" }, { - "name": "46644", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46644" + "url": "http://www.wireshark.org/security/wnpa-sec-2011-19.html", + "refsource": "MISC", + "name": "http://www.wireshark.org/security/wnpa-sec-2011-19.html" }, { - "name": "wireshark-erf-bo(71092)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71092" + "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6479", + "refsource": "MISC", + "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6479" }, { - "name": "oval:org.mitre.oval:def:15073", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15073" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71092", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71092" }, { - "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6479", - "refsource": "CONFIRM", - "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6479" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15073", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15073" }, { - "name": "[oss-security] 20111101 Re: CVE request for wireshark flaws", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/11/01/9" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750648", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=750648" } ] } diff --git a/2011/4xxx/CVE-2011-4103.json b/2011/4xxx/CVE-2011-4103.json index baceca726d3..7289ea9821e 100644 --- a/2011/4xxx/CVE-2011-4103.json +++ b/2011/4xxx/CVE-2011-4103.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4103", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,32 +27,56 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=750658", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750658" - }, - { - "name": "https://bitbucket.org/jespern/django-piston/commits/91bdaec89543/", - "refsource": "CONFIRM", - "url": "https://bitbucket.org/jespern/django-piston/commits/91bdaec89543/" - }, - { - "name": "DSA-2344", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2011/dsa-2344" - }, - { - "name": "https://www.djangoproject.com/weblog/2011/nov/01/piston-and-tastypie-security-releases/", + "url": "http://www.debian.org/security/2011/dsa-2344", "refsource": "MISC", - "url": "https://www.djangoproject.com/weblog/2011/nov/01/piston-and-tastypie-security-releases/" + "name": "http://www.debian.org/security/2011/dsa-2344" }, { - "name": "[oss-security] 20111101 Re: CVE request for Django-piston and Tastypie", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/11/01/10" + "url": "http://www.openwall.com/lists/oss-security/2011/11/01/10", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/11/01/10" + }, + { + "url": "https://bitbucket.org/jespern/django-piston/commits/91bdaec89543/", + "refsource": "MISC", + "name": "https://bitbucket.org/jespern/django-piston/commits/91bdaec89543/" + }, + { + "url": "https://www.djangoproject.com/weblog/2011/nov/01/piston-and-tastypie-security-releases/", + "refsource": "MISC", + "name": "https://www.djangoproject.com/weblog/2011/nov/01/piston-and-tastypie-security-releases/" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750658", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=750658" } ] } diff --git a/2011/4xxx/CVE-2011-4112.json b/2011/4xxx/CVE-2011-4112.json index e2613e285bf..e0cc9b8c897 100644 --- a/2011/4xxx/CVE-2011-4112.json +++ b/2011/4xxx/CVE-2011-4112.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4112", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,37 +27,61 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=751006", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751006" + "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1", + "refsource": "MISC", + "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1" }, { - "name": "https://github.com/torvalds/linux/commit/550fd08c2cebad61c548def135f67aba284c6162", - "refsource": "CONFIRM", - "url": "https://github.com/torvalds/linux/commit/550fd08c2cebad61c548def135f67aba284c6162" + "url": "http://downloads.avaya.com/css/P8/documents/100156038", + "refsource": "MISC", + "name": "http://downloads.avaya.com/css/P8/documents/100156038" }, { - "name": "http://downloads.avaya.com/css/P8/documents/100156038", - "refsource": "CONFIRM", - "url": "http://downloads.avaya.com/css/P8/documents/100156038" + "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=550fd08c2cebad61c548def135f67aba284c6162", + "refsource": "MISC", + "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=550fd08c2cebad61c548def135f67aba284c6162" }, { - "name": "[oss-security] 20111121 CVE-2011-4112 kernel: null ptr deref at dev_queue_xmit+0x35/0x4d0", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/11/21/4" + "url": "http://www.openwall.com/lists/oss-security/2011/11/21/4", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/11/21/4" }, { - "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=550fd08c2cebad61c548def135f67aba284c6162", - "refsource": "CONFIRM", - "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=550fd08c2cebad61c548def135f67aba284c6162" + "url": "https://github.com/torvalds/linux/commit/550fd08c2cebad61c548def135f67aba284c6162", + "refsource": "MISC", + "name": "https://github.com/torvalds/linux/commit/550fd08c2cebad61c548def135f67aba284c6162" }, { - "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1", - "refsource": "CONFIRM", - "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751006", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=751006" } ] } diff --git a/2011/4xxx/CVE-2011-4113.json b/2011/4xxx/CVE-2011-4113.json index f20d01754fb..6bfd698d6b4 100644 --- a/2011/4xxx/CVE-2011-4113.json +++ b/2011/4xxx/CVE-2011-4113.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4113", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "[oss-security] 20111104 Re: CVE Request -- Drupal (v6.x based) Views module - SQL injection due improper escaping of database parameters for certain filters / arguments (SA-CONTRIB-2011-052)", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/11/04/3" - }, - { - "name": "views-filters-sql-injection(71124)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71124" - }, - { - "name": "50500", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/50500" - }, - { - "name": "FEDORA-2011-15399", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069499.html" - }, - { - "name": "http://drupal.org/node/1329898", + "url": "http://drupal.org/node/1329842", "refsource": "MISC", - "url": "http://drupal.org/node/1329898" + "name": "http://drupal.org/node/1329842" }, { - "name": "http://drupal.org/node/1329842", - "refsource": "CONFIRM", - "url": "http://drupal.org/node/1329842" + "url": "http://drupal.org/node/1329898", + "refsource": "MISC", + "name": "http://drupal.org/node/1329898" }, { - "name": "76809", - "refsource": "OSVDB", - "url": "http://www.osvdb.org/76809" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069499.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069499.html" }, { - "name": "46680", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46680" + "url": "http://secunia.com/advisories/46680", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46680" }, { - "name": "46962", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46962" + "url": "http://secunia.com/advisories/46962", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46962" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2011/11/04/3", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/11/04/3" + }, + { + "url": "http://www.osvdb.org/76809", + "refsource": "MISC", + "name": "http://www.osvdb.org/76809" + }, + { + "url": "http://www.securityfocus.com/bid/50500", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/50500" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71124", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71124" } ] } diff --git a/2011/4xxx/CVE-2011-4132.json b/2011/4xxx/CVE-2011-4132.json index b4aa7f675ff..5e59ea59864 100644 --- a/2011/4xxx/CVE-2011-4132.json +++ b/2011/4xxx/CVE-2011-4132.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4132", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,57 +27,81 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "SUSE-SU-2012:0554", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" - }, - { - "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=8762202dd0d6e46854f786bdb6fb3780a1625efe", - "refsource": "CONFIRM", - "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=8762202dd0d6e46854f786bdb6fb3780a1625efe" - }, - { - "name": "48898", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/48898" - }, - { - "name": "1026325", - "refsource": "SECTRACK", - "url": "http://securitytracker.com/id?1026325" - }, - { - "name": "50663", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/50663" - }, - { - "name": "[oss-security] 20111111 CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/11/11/6" - }, - { - "name": "http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/", + "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html", "refsource": "MISC", - "url": "http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/" + "name": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=753341", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753341" + "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html", + "refsource": "MISC", + "name": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" }, { - "name": "[oss-security] 20111113 Re: CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/11/13/4" + "url": "http://secunia.com/advisories/48898", + "refsource": "MISC", + "name": "http://secunia.com/advisories/48898" }, { - "name": "SUSE-SU-2015:0812", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" + "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=8762202dd0d6e46854f786bdb6fb3780a1625efe", + "refsource": "MISC", + "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=8762202dd0d6e46854f786bdb6fb3780a1625efe" + }, + { + "url": "http://securitytracker.com/id?1026325", + "refsource": "MISC", + "name": "http://securitytracker.com/id?1026325" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2011/11/11/6", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/11/11/6" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2011/11/13/4", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/11/13/4" + }, + { + "url": "http://www.securityfocus.com/bid/50663", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/50663" + }, + { + "url": "http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/", + "refsource": "MISC", + "name": "http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753341", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=753341" } ] } diff --git a/2011/4xxx/CVE-2011-4302.json b/2011/4xxx/CVE-2011-4302.json index b223387b18f..849cf9c95d5 100644 --- a/2011/4xxx/CVE-2011-4302.json +++ b/2011/4xxx/CVE-2011-4302.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4302", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,22 +27,46 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://moodle.org/mod/forum/discuss.php?d=188314", - "refsource": "CONFIRM", - "url": "http://moodle.org/mod/forum/discuss.php?d=188314" + "url": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=54941685e3e86ec085641dcb7ebb1f96f06735b2", + "refsource": "MISC", + "name": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=54941685e3e86ec085641dcb7ebb1f96f06735b2" }, { - "name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=54941685e3e86ec085641dcb7ebb1f96f06735b2", - "refsource": "CONFIRM", - "url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=54941685e3e86ec085641dcb7ebb1f96f06735b2" + "url": "http://moodle.org/mod/forum/discuss.php?d=188314", + "refsource": "MISC", + "name": "http://moodle.org/mod/forum/discuss.php?d=188314" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747444", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747444" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747444", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747444" } ] } diff --git a/2011/4xxx/CVE-2011-4303.json b/2011/4xxx/CVE-2011-4303.json index 0cf3585ca52..7b0fc10e2cf 100644 --- a/2011/4xxx/CVE-2011-4303.json +++ b/2011/4xxx/CVE-2011-4303.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4303", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,22 +27,46 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://moodle.org/mod/forum/discuss.php?d=188315", - "refsource": "CONFIRM", - "url": "http://moodle.org/mod/forum/discuss.php?d=188315" + "url": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=ca896fdfcfcc87846fa91a297d0aa6999a68c48a", + "refsource": "MISC", + "name": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=ca896fdfcfcc87846fa91a297d0aa6999a68c48a" }, { - "name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=ca896fdfcfcc87846fa91a297d0aa6999a68c48a", - "refsource": "CONFIRM", - "url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=ca896fdfcfcc87846fa91a297d0aa6999a68c48a" + "url": "http://moodle.org/mod/forum/discuss.php?d=188315", + "refsource": "MISC", + "name": "http://moodle.org/mod/forum/discuss.php?d=188315" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747444", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747444" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747444", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747444" } ] } diff --git a/2011/4xxx/CVE-2011-4312.json b/2011/4xxx/CVE-2011-4312.json index 032883fc0f5..27d62125dc3 100644 --- a/2011/4xxx/CVE-2011-4312.json +++ b/2011/4xxx/CVE-2011-4312.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4312", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,52 +27,76 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://www.reviewboard.org/docs/releasenotes/dev/reviewboard/1.6.3/", - "refsource": "CONFIRM", - "url": "http://www.reviewboard.org/docs/releasenotes/dev/reviewboard/1.6.3/" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/070091.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/070091.html" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=754126", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=754126" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/070176.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/070176.html" }, { - "name": "46840", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46840" + "url": "http://secunia.com/advisories/46840", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46840" }, { - "name": "https://github.com/reviewboard/reviewboard/commit/7a0a9d94555502278534dedcf2d75e9fccce8c3d", - "refsource": "CONFIRM", - "url": "https://github.com/reviewboard/reviewboard/commit/7a0a9d94555502278534dedcf2d75e9fccce8c3d" + "url": "http://www.openwall.com/lists/oss-security/2011/11/15/8", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/11/15/8" }, { - "name": "FEDORA-2011-15935", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/070176.html" + "url": "http://www.openwall.com/lists/oss-security/2011/11/15/9", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/11/15/9" }, { - "name": "[oss-security] 20111115 Re: CVE Request -- ReviewBoard v1.5.7 && v1.6.3 -- XSS in the commenting system (diff viewer and screenshot pages components)", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/11/15/9" + "url": "http://www.reviewboard.org/docs/releasenotes/dev/reviewboard/1.6.3/", + "refsource": "MISC", + "name": "http://www.reviewboard.org/docs/releasenotes/dev/reviewboard/1.6.3/" }, { - "name": "[oss-security] 20111115 CVE Request -- ReviewBoard v1.5.7 && v1.6.3 -- XSS in the commenting system (diff viewer and screenshot pages components)", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/11/15/8" + "url": "http://www.securityfocus.com/bid/50681", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/50681" }, { - "name": "50681", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/50681" + "url": "https://github.com/reviewboard/reviewboard/commit/7a0a9d94555502278534dedcf2d75e9fccce8c3d", + "refsource": "MISC", + "name": "https://github.com/reviewboard/reviewboard/commit/7a0a9d94555502278534dedcf2d75e9fccce8c3d" }, { - "name": "FEDORA-2011-15933", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/070091.html" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=754126", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=754126" } ] } diff --git a/2011/4xxx/CVE-2011-4313.json b/2011/4xxx/CVE-2011-4313.json index c6239581e0f..48092128259 100644 --- a/2011/4xxx/CVE-2011-4313.json +++ b/2011/4xxx/CVE-2011-4313.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4313", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,217 +27,226 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "HPSBOV02774", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=133978480208466&w=2" + "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html", + "refsource": "MISC", + "name": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" }, { - "name": "RHSA-2011:1459", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2011-1459.html" + "url": "http://support.apple.com/kb/HT5501", + "refsource": "MISC", + "name": "http://support.apple.com/kb/HT5501" }, { - "name": "MDVSA-2011:176", - "refsource": "MANDRIVA", - "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:176" + "url": "http://blogs.oracle.com/sunsecurity/entry/cve_2011_4313_denial_of", + "refsource": "MISC", + "name": "http://blogs.oracle.com/sunsecurity/entry/cve_2011_4313_denial_of" }, { - "name": "oval:org.mitre.oval:def:14343", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14343" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069463.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069463.html" }, { - "name": "HPSBOV03226", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=141879471518471&w=2" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069970.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069970.html" }, { - "name": "47075", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/47075" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069975.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069975.html" }, { - "name": "48308", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/48308" + "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00027.html", + "refsource": "MISC", + "name": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00027.html" }, { - "name": "FEDORA-2011-16057", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069463.html" + "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00028.html", + "refsource": "MISC", + "name": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00028.html" }, { - "name": "SSRT101004", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=141879471518471&w=2" + "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00029.html", + "refsource": "MISC", + "name": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00029.html" }, { - "name": "DSA-2347", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2011/dsa-2347" + "url": "http://marc.info/?l=bugtraq&m=132310123002302&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=132310123002302&w=2" }, { - "name": "RHSA-2011:1496", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2011-1496.html" + "url": "http://marc.info/?l=bugtraq&m=133978480208466&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=133978480208466&w=2" }, { - "name": "77159", - "refsource": "OSVDB", - "url": "http://osvdb.org/77159" + "url": "http://marc.info/?l=bugtraq&m=141879471518471&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=141879471518471&w=2" }, { - "name": "HPSBUX02729", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=132310123002302&w=2" + "url": "http://osvdb.org/77159", + "refsource": "MISC", + "name": "http://osvdb.org/77159" }, { - "name": "FreeBSD-SA-11:06", - "refsource": "FREEBSD", - "url": "http://security.freebsd.org/advisories/FreeBSD-SA-11:06.bind.asc" + "url": "http://secunia.com/advisories/46536", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46536" }, { - "name": "VU#606539", - "refsource": "CERT-VN", - "url": "http://www.kb.cert.org/vuls/id/606539" + "url": "http://secunia.com/advisories/46829", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46829" }, { - "name": "46943", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46943" + "url": "http://secunia.com/advisories/46887", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46887" }, { - "name": "46829", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46829" + "url": "http://secunia.com/advisories/46890", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46890" }, { - "name": "47043", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/47043" + "url": "http://secunia.com/advisories/46905", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46905" }, { - "name": "openSUSE-SU-2011:1272", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00029.html" + "url": "http://secunia.com/advisories/46906", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46906" }, { - "name": "46906", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46906" + "url": "http://secunia.com/advisories/46943", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46943" }, { - "name": "46536", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46536" + "url": "http://secunia.com/advisories/46984", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46984" }, { - "name": "SSRT100687", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=132310123002302&w=2" + "url": "http://secunia.com/advisories/47043", + "refsource": "MISC", + "name": "http://secunia.com/advisories/47043" }, { - "name": "FEDORA-2011-16036", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069975.html" + "url": "http://secunia.com/advisories/47075", + "refsource": "MISC", + "name": "http://secunia.com/advisories/47075" }, { - "name": "APPLE-SA-2012-09-19-2", - "refsource": "APPLE", - "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" + "url": "http://secunia.com/advisories/48308", + "refsource": "MISC", + "name": "http://secunia.com/advisories/48308" }, { - "name": "46890", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46890" + "url": "http://security.freebsd.org/advisories/FreeBSD-SA-11:06.bind.asc", + "refsource": "MISC", + "name": "http://security.freebsd.org/advisories/FreeBSD-SA-11:06.bind.asc" }, { - "name": "http://support.apple.com/kb/HT5501", - "refsource": "CONFIRM", - "url": "http://support.apple.com/kb/HT5501" + "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IV11106", + "refsource": "MISC", + "name": "http://www-01.ibm.com/support/docview.wss?uid=isg1IV11106" }, { - "name": "IV11248", - "refsource": "AIXAPAR", - "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV11248" + "url": "http://www.debian.org/security/2011/dsa-2347", + "refsource": "MISC", + "name": "http://www.debian.org/security/2011/dsa-2347" }, { - "name": "isc-bind-recursive-dos(71332)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71332" + "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV11248", + "refsource": "MISC", + "name": "http://www.ibm.com/support/docview.wss?uid=isg1IV11248" }, { - "name": "46887", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46887" + "url": "http://www.isc.org/software/bind/advisories/cve-2011-4313", + "refsource": "MISC", + "name": "http://www.isc.org/software/bind/advisories/cve-2011-4313" }, { - "name": "46984", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46984" + "url": "http://www.kb.cert.org/vuls/id/606539", + "refsource": "MISC", + "name": "http://www.kb.cert.org/vuls/id/606539" }, { - "name": "http://www.isc.org/software/bind/advisories/cve-2011-4313", - "refsource": "CONFIRM", - "url": "http://www.isc.org/software/bind/advisories/cve-2011-4313" + "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:176", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:176" }, { - "name": "SUSE-SU-2011:1268", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00027.html" + "url": "http://www.redhat.com/support/errata/RHSA-2011-1458.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2011-1458.html" }, { - "name": "USN-1264-1", - "refsource": "UBUNTU", - "url": "http://www.ubuntu.com/usn/USN-1264-1" + "url": "http://www.redhat.com/support/errata/RHSA-2011-1459.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2011-1459.html" }, { - "name": "46905", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46905" + "url": "http://www.redhat.com/support/errata/RHSA-2011-1496.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2011-1496.html" }, { - "name": "FEDORA-2011-16002", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069970.html" + "url": "http://www.securityfocus.com/bid/50690", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/50690" }, { - "name": "RHSA-2011:1458", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2011-1458.html" + "url": "http://www.securitytracker.com/id?1026335", + "refsource": "MISC", + "name": "http://www.securitytracker.com/id?1026335" }, { - "name": "50690", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/50690" + "url": "http://www.ubuntu.com/usn/USN-1264-1", + "refsource": "MISC", + "name": "http://www.ubuntu.com/usn/USN-1264-1" }, { - "name": "SSRT100684", - "refsource": "HP", - "url": "http://marc.info/?l=bugtraq&m=133978480208466&w=2" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71332", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71332" }, { - "name": "IV11106", - "refsource": "AIXAPAR", - "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IV11106" - }, - { - "name": "1026335", - "refsource": "SECTRACK", - "url": "http://www.securitytracker.com/id?1026335" - }, - { - "name": "SUSE-SU-2011:1270", - "refsource": "SUSE", - "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00028.html" - }, - { - "name": "http://blogs.oracle.com/sunsecurity/entry/cve_2011_4313_denial_of", - "refsource": "CONFIRM", - "url": "http://blogs.oracle.com/sunsecurity/entry/cve_2011_4313_denial_of" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14343", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14343" } ] } diff --git a/2011/4xxx/CVE-2011-4343.json b/2011/4xxx/CVE-2011-4343.json index e034faab351..10e90cbe228 100644 --- a/2011/4xxx/CVE-2011-4343.json +++ b/2011/4xxx/CVE-2011-4343.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4343", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,22 +27,46 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "[Full-disclosure] 20111205 Apache MyFaces information", - "refsource": "MLIST", - "url": "http://marc.info/?l=full-disclosure&m=132313252814362" + "url": "http://marc.info/?l=full-disclosure&m=132313252814362", + "refsource": "MISC", + "name": "http://marc.info/?l=full-disclosure&m=132313252814362" }, { - "name": "https://issues.apache.org/jira/secure/attachment/12504807/MYFACES-3405-1.patch", - "refsource": "CONFIRM", - "url": "https://issues.apache.org/jira/secure/attachment/12504807/MYFACES-3405-1.patch" + "url": "http://www.securitytracker.com/id/1039695", + "refsource": "MISC", + "name": "http://www.securitytracker.com/id/1039695" }, { - "name": "1039695", - "refsource": "SECTRACK", - "url": "http://www.securitytracker.com/id/1039695" + "url": "https://issues.apache.org/jira/secure/attachment/12504807/MYFACES-3405-1.patch", + "refsource": "MISC", + "name": "https://issues.apache.org/jira/secure/attachment/12504807/MYFACES-3405-1.patch" } ] } diff --git a/2023/25xxx/CVE-2023-25695.json b/2023/25xxx/CVE-2023-25695.json new file mode 100644 index 00000000000..864296cda73 --- /dev/null +++ b/2023/25xxx/CVE-2023-25695.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-25695", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file