mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f57e8a8085
commit
ac6e1fb3aa
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050126 Cisco IOS Misformed BGP Packet Causes Reload",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20050126-bgp.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "TA05-026A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-026A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#689326",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/689326"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5652",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5652"
|
||||
"name": "14034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14034"
|
||||
},
|
||||
{
|
||||
"name": "1013013",
|
||||
@ -78,14 +63,29 @@
|
||||
"url": "http://securitytracker.com/id?1013013"
|
||||
},
|
||||
{
|
||||
"name" : "14034",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14034"
|
||||
"name": "VU#689326",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/689326"
|
||||
},
|
||||
{
|
||||
"name": "20050126 Cisco IOS Misformed BGP Packet Causes Reload",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20050126-bgp.shtml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5652",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5652"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ios-bgp-packetdos(19074)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19074"
|
||||
},
|
||||
{
|
||||
"name": "TA05-026A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-026A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,76 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@42e81864gSEM90Oun0jA8dufpM3inw",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@42e81864gSEM90Oun0jA8dufpM3inw"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=71ae18ec690953e9ba7107c7cc44589c2cc0d9f1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=71ae18ec690953e9ba7107c7cc44589c2cc0d9f1"
|
||||
},
|
||||
{
|
||||
"name" : "http://lkml.org/lkml/2005/8/3/36",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://lkml.org/lkml/2005/8/3/36"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-922",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-922"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:157459-1",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:157459-2",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:157459-3",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:218",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:219",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:220",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0101",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0101.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0144",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0144.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-219-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/219-1/"
|
||||
},
|
||||
{
|
||||
"name" : "15527",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15527"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9748",
|
||||
"refsource": "OVAL",
|
||||
@ -132,20 +62,90 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18056"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:220",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0144",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0144.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0101",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0101.html"
|
||||
},
|
||||
{
|
||||
"name": "15527",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15527"
|
||||
},
|
||||
{
|
||||
"name": "http://lkml.org/lkml/2005/8/3/36",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://lkml.org/lkml/2005/8/3/36"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:157459-2",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/428058/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "DSA-922",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-922"
|
||||
},
|
||||
{
|
||||
"name": "USN-219-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/219-1/"
|
||||
},
|
||||
{
|
||||
"name": "18510",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18510"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=71ae18ec690953e9ba7107c7cc44589c2cc0d9f1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=71ae18ec690953e9ba7107c7cc44589c2cc0d9f1"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:218",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:157459-1",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/428028/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17826",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17826"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:157459-3",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:219",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
|
||||
},
|
||||
{
|
||||
"name": "19252",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19252"
|
||||
},
|
||||
{
|
||||
"name" : "17826",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17826"
|
||||
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@42e81864gSEM90Oun0jA8dufpM3inw",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@42e81864gSEM90Oun0jA8dufpM3inw"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-3345",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-200512-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200512-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "308",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/308"
|
||||
},
|
||||
{
|
||||
"name": "18237",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18237"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pizzashack.org/rssh/security.shtml",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pizzashack.org/rssh/security.shtml"
|
||||
},
|
||||
{
|
||||
"name": "rssh-chroot-gain-privileges(23854)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23854"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=344424",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=344424"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200512-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200512-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "16050",
|
||||
"refsource": "BID",
|
||||
@ -76,21 +91,6 @@
|
||||
"name": "18224",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18224"
|
||||
},
|
||||
{
|
||||
"name" : "18237",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18237"
|
||||
},
|
||||
{
|
||||
"name" : "308",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/308"
|
||||
},
|
||||
{
|
||||
"name" : "rssh-chroot-gain-privileges(23854)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23854"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SUSE-SR:2005:028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_28_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "1015118",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015118"
|
||||
},
|
||||
{
|
||||
"name": "17831",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17831"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gnu.org/software/gnump3d/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.gnu.org/software/gnump3d/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "17449",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17449"
|
||||
},
|
||||
{
|
||||
"name": "DSA-877",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-877"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:028",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_28_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "15341",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15341"
|
||||
},
|
||||
{
|
||||
"name" : "1015118",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015118"
|
||||
},
|
||||
{
|
||||
"name": "17351",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,16 +96,6 @@
|
||||
"name": "17355",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17355"
|
||||
},
|
||||
{
|
||||
"name" : "17449",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17449"
|
||||
},
|
||||
{
|
||||
"name" : "17831",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17831"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051113 PHPCalendar (and some more codegrrl.com products) arbitrary code",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113199214723444&w=2"
|
||||
"name": "1015206",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015206"
|
||||
},
|
||||
{
|
||||
"name": "15417",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/15417"
|
||||
},
|
||||
{
|
||||
"name" : "21664",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21664"
|
||||
"name": "17542",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17542"
|
||||
},
|
||||
{
|
||||
"name": "20051113 PHPCalendar (and some more codegrrl.com products) arbitrary code",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113199214723444&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2402",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2402"
|
||||
},
|
||||
{
|
||||
"name" : "1015206",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015206"
|
||||
},
|
||||
{
|
||||
"name" : "17542",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17542"
|
||||
"name": "21664",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21664"
|
||||
},
|
||||
{
|
||||
"name": "176",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.niscc.gov.uk/niscc/docs/br-20051114-01013.html?lang=en",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://jvn.jp/niscc/NISCC-273756/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"
|
||||
},
|
||||
{
|
||||
"name": "VU#226364",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.nufw.org/+NUFW-1-16-minor-security-fix+.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.nufw.org/+NUFW-1-16-minor-security-fix+.html"
|
||||
},
|
||||
{
|
||||
"name": "15645",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15645"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nufw.org/+NUFW-1-16-minor-security-fix+.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.nufw.org/+NUFW-1-16-minor-security-fix+.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2647",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18119",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18119"
|
||||
},
|
||||
{
|
||||
"name": "21820",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21820"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/lemoon-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "15949",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15949"
|
||||
},
|
||||
{
|
||||
"name" : "21820",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21820"
|
||||
},
|
||||
{
|
||||
"name" : "18119",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18119"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051222 CYBSEC - Security Advisory: httprint Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/420101/100/0/threaded"
|
||||
"name": "ADV-2005-3070",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3070"
|
||||
},
|
||||
{
|
||||
"name" : "20051222 CYBSEC - Security Advisory: httprint Multiple Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/040532.html"
|
||||
"name": "1015403",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015403"
|
||||
},
|
||||
{
|
||||
"name": "httprint-response-header-script-injection(23885)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23885"
|
||||
},
|
||||
{
|
||||
"name": "18208",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18208"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_httprint_Multiple_Vulnerabilities.pdf",
|
||||
@ -78,24 +88,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/16031"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-3070",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/3070"
|
||||
"name": "20051222 CYBSEC - Security Advisory: httprint Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/420101/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1015403",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015403"
|
||||
},
|
||||
{
|
||||
"name" : "18208",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18208"
|
||||
},
|
||||
{
|
||||
"name" : "httprint-response-header-script-injection(23885)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23885"
|
||||
"name": "20051222 CYBSEC - Security Advisory: httprint Multiple Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/040532.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html"
|
||||
},
|
||||
{
|
||||
"name": "33644",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "systemcast-registrytool-bo(48315)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48315"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.fujitsu.com/global/services/computing/server/primequest/products/os/windows-server-2008-2.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,135 +52,135 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/advisories/apsa09-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/advisories/apsa09-04.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-13.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-13.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-10.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.novell.com/support/viewContent.do?externalId=7004997&sliceId=1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.novell.com/support/viewContent.do?externalId=7004997&sliceId=1"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02488",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126592505426855&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100013",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126592505426855&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS09-035",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-035"
|
||||
},
|
||||
{
|
||||
"name" : "MS09-037",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037"
|
||||
},
|
||||
{
|
||||
"name" : "MS09-060",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-060"
|
||||
},
|
||||
{
|
||||
"name": "266108",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-195A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-195A.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-223A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-223A.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-286A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-286A.html"
|
||||
},
|
||||
{
|
||||
"name": "35832",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35832"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6289",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6289"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6311",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6311"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6373",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6373"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7581",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7581"
|
||||
},
|
||||
{
|
||||
"name" : "36187",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36187"
|
||||
},
|
||||
{
|
||||
"name" : "36374",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36374"
|
||||
},
|
||||
{
|
||||
"name" : "36746",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36746"
|
||||
},
|
||||
{
|
||||
"name" : "35967",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35967"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2034",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2034"
|
||||
},
|
||||
{
|
||||
"name": "TA09-223A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-13.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/support/viewContent.do?externalId=7004997&sliceId=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/viewContent.do?externalId=7004997&sliceId=1"
|
||||
},
|
||||
{
|
||||
"name": "TA09-286A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS09-035",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-035"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.technet.com/srd/archive/2009/08/11/ms09-037-why-we-are-using-cve-s-already-used-in-ms09-035.aspx"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7581",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7581"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6289",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6289"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100013",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126592505426855&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02488",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126592505426855&w=2"
|
||||
},
|
||||
{
|
||||
"name": "36187",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36187"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6311",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6311"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2232",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2232"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html"
|
||||
},
|
||||
{
|
||||
"name": "36374",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36374"
|
||||
},
|
||||
{
|
||||
"name": "MS09-037",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-037"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/advisories/apsa09-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/advisories/apsa09-04.html"
|
||||
},
|
||||
{
|
||||
"name": "36746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36746"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6373",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6373"
|
||||
},
|
||||
{
|
||||
"name": "35967",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35967"
|
||||
},
|
||||
{
|
||||
"name": "TA09-195A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS09-060",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-060"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "IZ56367",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ56367"
|
||||
},
|
||||
{
|
||||
"name": "websphere-be-wberuntimeear-code-execution(53189)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53189"
|
||||
},
|
||||
{
|
||||
"name": "IZ56367",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ56367"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3626",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-3023",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3023"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091023 CVE-2009-3626 assigment notification - Perl - perl-5.10.1",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/10/23/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://rt.perl.org/rt3/Ticket/Attachment/617489/295383/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://rt.perl.org/rt3/Ticket/Attachment/617489/295383/"
|
||||
},
|
||||
{
|
||||
"name" : "http://perl5.git.perl.org/perl.git/commit/0abd0d78a73da1c4d13b1c700526b7e5d03b32d4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://perl5.git.perl.org/perl.git/commit/0abd0d78a73da1c4d13b1c700526b7e5d03b32d4"
|
||||
},
|
||||
{
|
||||
"name" : "http://rt.perl.org/rt3/Public/Bug/Display.html?id=69973",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://rt.perl.org/rt3/Public/Bug/Display.html?id=69973"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.apache.org/SpamAssassin/show_bug.cgi?id=6225",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.apache.org/SpamAssassin/show_bug.cgi?id=6225"
|
||||
},
|
||||
{
|
||||
"name" : "36812",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36812"
|
||||
},
|
||||
{
|
||||
"name": "59283",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/59283"
|
||||
},
|
||||
{
|
||||
"name" : "1023077",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023077"
|
||||
"name": "perl-utf8-expressions-dos(53939)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53939"
|
||||
},
|
||||
{
|
||||
"name": "http://rt.perl.org/rt3/Ticket/Attachment/617489/295383/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rt.perl.org/rt3/Ticket/Attachment/617489/295383/"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/SpamAssassin/show_bug.cgi?id=6225",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/SpamAssassin/show_bug.cgi?id=6225"
|
||||
},
|
||||
{
|
||||
"name": "http://rt.perl.org/rt3/Public/Bug/Display.html?id=69973",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://rt.perl.org/rt3/Public/Bug/Display.html?id=69973"
|
||||
},
|
||||
{
|
||||
"name": "37144",
|
||||
@ -98,14 +93,19 @@
|
||||
"url": "http://secunia.com/advisories/37144"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3023",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3023"
|
||||
"name": "http://perl5.git.perl.org/perl.git/commit/0abd0d78a73da1c4d13b1c700526b7e5d03b32d4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://perl5.git.perl.org/perl.git/commit/0abd0d78a73da1c4d13b1c700526b7e5d03b32d4"
|
||||
},
|
||||
{
|
||||
"name" : "perl-utf8-expressions-dos(53939)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53939"
|
||||
"name": "36812",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36812"
|
||||
},
|
||||
{
|
||||
"name": "1023077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023077"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-3672",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,14 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/507984/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/connect/blogs/zero-day-internet-explorer-exploit-published",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.symantec.com/connect/blogs/zero-day-internet-explorer-exploit-published"
|
||||
"name": "VU#515749",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/515749"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.microsoft.com/technet/security/advisory/977981.mspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.microsoft.com/technet/security/advisory/977981.mspx"
|
||||
"name": "oval:org.mitre.oval:def:6381",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6381"
|
||||
},
|
||||
{
|
||||
"name": "MS09-072",
|
||||
@ -77,25 +77,25 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-342A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#515749",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/515749"
|
||||
},
|
||||
{
|
||||
"name": "37085",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37085"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6381",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6381"
|
||||
"name": "http://www.symantec.com/connect/blogs/zero-day-internet-explorer-exploit-published",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.symantec.com/connect/blogs/zero-day-internet-explorer-exploit-published"
|
||||
},
|
||||
{
|
||||
"name" : "1023293",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1023293"
|
||||
"name": "http://www.microsoft.com/technet/security/advisory/977981.mspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.microsoft.com/technet/security/advisory/977981.mspx"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3301",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3301"
|
||||
},
|
||||
{
|
||||
"name": "37448",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "http://secunia.com/advisories/37448"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3301",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3301"
|
||||
"name": "1023293",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023293"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-3676",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091111 Windows 7 , Server 2008R2 Remote Kernel Crash",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2009/Nov/134"
|
||||
"name": "http://news.cnet.com/8301-27080_3-10395891-245.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://news.cnet.com/8301-27080_3-10395891-245.html"
|
||||
},
|
||||
{
|
||||
"name": "1023179",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023179"
|
||||
},
|
||||
{
|
||||
"name": "http://g-laurent.blogspot.com/2009/11/windows-7-server-2008r2-remote-kernel.html",
|
||||
@ -63,9 +68,29 @@
|
||||
"url": "http://g-laurent.blogspot.com/2009/11/windows-7-server-2008r2-remote-kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://news.cnet.com/8301-27080_3-10395891-245.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://news.cnet.com/8301-27080_3-10395891-245.html"
|
||||
"name": "oval:org.mitre.oval:def:7186",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7186"
|
||||
},
|
||||
{
|
||||
"name": "http://www.microsoft.com/technet/security/advisory/977544.mspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.microsoft.com/technet/security/advisory/977544.mspx"
|
||||
},
|
||||
{
|
||||
"name": "37347",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37347"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3216",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3216"
|
||||
},
|
||||
{
|
||||
"name": "MS10-020",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-020"
|
||||
},
|
||||
{
|
||||
"name": "http://praetorianprefect.com/archives/2009/11/how-to-crash-windows-7-and-server-2008/",
|
||||
@ -77,45 +102,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/blog/66/"
|
||||
},
|
||||
{
|
||||
"name": "20091111 Windows 7 , Server 2008R2 Remote Kernel Crash",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2009/Nov/134"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/msrc/archive/2009/11/13/microsoft-security-advisory-977544-released.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/msrc/archive/2009/11/13/microsoft-security-advisory-977544-released.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.microsoft.com/technet/security/advisory/977544.mspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.microsoft.com/technet/security/advisory/977544.mspx"
|
||||
},
|
||||
{
|
||||
"name" : "MS10-020",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-020"
|
||||
},
|
||||
{
|
||||
"name": "TA10-103A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7186",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7186"
|
||||
},
|
||||
{
|
||||
"name" : "1023179",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1023179"
|
||||
},
|
||||
{
|
||||
"name" : "37347",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37347"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3216",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-2044",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2081",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "48620",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48620"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "80678",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/80678"
|
||||
},
|
||||
{
|
||||
"name": "drupal-organic-views-security-bypass(74526)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74526"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1507446",
|
||||
"refsource": "MISC",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "52799",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52799"
|
||||
},
|
||||
{
|
||||
"name" : "80678",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/80678"
|
||||
},
|
||||
{
|
||||
"name" : "48620",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48620"
|
||||
},
|
||||
{
|
||||
"name" : "drupal-organic-views-security-bypass(74526)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74526"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0066",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-009",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
"name": "1031723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031723"
|
||||
},
|
||||
{
|
||||
"name": "72422",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/72422"
|
||||
},
|
||||
{
|
||||
"name" : "1031723",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031723"
|
||||
"name": "MS15-009",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-0143",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1929",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032773",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032773"
|
||||
},
|
||||
{
|
||||
"name": "75451",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75451"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-263",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
||||
},
|
||||
{
|
||||
"name" : "75451",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75451"
|
||||
},
|
||||
{
|
||||
"name" : "1032773",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032773"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5287",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2015:2505",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2505.html"
|
||||
},
|
||||
{
|
||||
"name": "38832",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,30 +67,25 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/01/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1266837",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1266837"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/abrt/abrt/commit/3c1b60cfa62d39e5fff5a53a5bc53dae189e740e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/abrt/abrt/commit/3c1b60cfa62d39e5fff5a53a5bc53dae189e740e"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2505",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2505.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1266837",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1266837"
|
||||
},
|
||||
{
|
||||
"name": "78137",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78137"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/abrt/abrt/commit/3c1b60cfa62d39e5fff5a53a5bc53dae189e740e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/abrt/abrt/commit/3c1b60cfa62d39e5fff5a53a5bc53dae189e740e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
||||
"name": "https://www.drupal.org/node/2495929",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2495929"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2495931",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2495931"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2495929",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/node/2495929"
|
||||
},
|
||||
{
|
||||
"name": "74871",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74871"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5822",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205212",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205221",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205221"
|
||||
},
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name": "76764",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205265",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205265"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-3",
|
||||
"refsource": "APPLE",
|
||||
@ -87,20 +92,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2937-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
},
|
||||
{
|
||||
"name" : "76764",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5840",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205213",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205213"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
"refsource": "APPLE",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205213",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205213"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://gist.github.com/CyberSKR/a2a8c76174578605af7bdbf53acebe1b",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gist.github.com/CyberSKR/a2a8c76174578605af7bdbf53acebe1b"
|
||||
},
|
||||
{
|
||||
"name": "https://support.sonus.net/display/UXDOC61/SBC+Edge+6.1.6+Release+Notes",
|
||||
"refsource": "MISC",
|
||||
"url": "https://support.sonus.net/display/UXDOC61/SBC+Edge+6.1.6+Release+Notes"
|
||||
},
|
||||
{
|
||||
"name": "https://gist.github.com/CyberSKR/a2a8c76174578605af7bdbf53acebe1b",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gist.github.com/CyberSKR/a2a8c76174578605af7bdbf53acebe1b"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -98,15 +98,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104778",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104778"
|
||||
},
|
||||
{
|
||||
"name": "1041307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041307"
|
||||
},
|
||||
{
|
||||
"name": "104778",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104778"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44285",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44285/"
|
||||
},
|
||||
{
|
||||
"name": "20180312 SEC Consult SA-20180312-0 :: Multiple Critical Vulnerabilities in SecurEnvoy SecurMail",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.sec-consult.com/en/blog/advisories/multiple-critical-vulnerabilities-in-securenvoy-securmail/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/en/blog/advisories/multiple-critical-vulnerabilities-in-securenvoy-securmail/index.html"
|
||||
},
|
||||
{
|
||||
"name": "44285",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44285/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user