mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
be038f3736
commit
b60581ca93
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX0107-160",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://archives.neohapsis.com/archives/hp/2001-q3/0014.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5657",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5657"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX0107-160",
|
||||
"refsource": "HP",
|
||||
"url": "http://archives.neohapsis.com/archives/hp/2001-q3/0014.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010704 NERF Advisory #4: MS IIS local and remote DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/194919"
|
||||
"name": "iis-device-asp-dos(6800)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/6800.php"
|
||||
},
|
||||
{
|
||||
"name": "2973",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/2973"
|
||||
},
|
||||
{
|
||||
"name" : "iis-device-asp-dos(6800)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/6800.php"
|
||||
"name": "20010704 NERF Advisory #4: MS IIS local and remote DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/194919"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "jre-system-clipboard-access(7333)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7333"
|
||||
},
|
||||
{
|
||||
"name": "3441",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3441"
|
||||
},
|
||||
{
|
||||
"name": "20011017 Mac OS X v10.0.x J2SE v1.3 clipboard tapping vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "HPSBUX0110-174",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/advisories/3617"
|
||||
},
|
||||
{
|
||||
"name" : "3441",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3441"
|
||||
},
|
||||
{
|
||||
"name" : "jre-system-clipboard-access(7333)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7333"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bugtraq.org/advisories/GOBBLES-15.txt"
|
||||
},
|
||||
{
|
||||
"name" : "brainf*ck-modbf-bo(7730)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7730"
|
||||
},
|
||||
{
|
||||
"name": "3713",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3713"
|
||||
},
|
||||
{
|
||||
"name": "brainf*ck-modbf-bo(7730)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7730"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060511 Several flaws in e-business designer (eBD)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433807/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060511 Several flaws in e-business designer (eBD)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045980.html"
|
||||
},
|
||||
{
|
||||
"name" : "17933",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17933"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1784",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1784"
|
||||
},
|
||||
{
|
||||
"name": "20071",
|
||||
"refsource": "SECUNIA",
|
||||
@ -82,10 +62,30 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/891"
|
||||
},
|
||||
{
|
||||
"name": "20060511 Several flaws in e-business designer (eBD)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045980.html"
|
||||
},
|
||||
{
|
||||
"name": "20060511 Several flaws in e-business designer (eBD)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433807/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17933",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17933"
|
||||
},
|
||||
{
|
||||
"name": "ebd-multiple-path-disclosure(26476)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26476"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1784",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1784"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=366484"
|
||||
},
|
||||
{
|
||||
"name" : "17921",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17921"
|
||||
"name": "openobex-ircp-file-overwrite(26686)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26686"
|
||||
},
|
||||
{
|
||||
"name": "20302",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/20302"
|
||||
},
|
||||
{
|
||||
"name" : "openobex-ircp-file-overwrite(26686)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26686"
|
||||
"name": "17921",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17921"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-2451",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,80 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060707 rPSA-2006-0122-1 kernel",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439483/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060710 Re: rPSA-2006-0122-1 kernel",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439610/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060714 Linux Kernel 2.6.x PRCTL Core Dump Handling -- Simple workaround",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440057/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060713 Linux sys_prctl LKM based hotfix",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440118/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060712 Linux Kernel 2.6.x PRCTL Core Dump Handling - Local r00t Exploit ( BID 18874 / CVE-2006-2451 )",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439869/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060713 Re: [Full-disclosure] Re: Linux Kernel 2.6.x PRCTL Core Dump Handling - Local r00t Exploit ( BID 18874 / CVE-2006-2451 )",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440117/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060716 Re: Linux Kernel 2.6.x PRCTL Core Dump Handling -- Simple workaround",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440379/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.24",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.24"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.4"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.17.y.git;a=commit;h=0af184bb9f80edfbb94de46cb52e9592e5a547b0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.17.y.git;a=commit;h=0af184bb9f80edfbb94de46cb52e9592e5a547b0"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-488",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-488"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-162.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-162.htm"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0574",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0574.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=195902",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=195902"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:016",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
|
||||
"name": "20060713 Re: [Full-disclosure] Re: Linux Kernel 2.6.x PRCTL Core Dump Handling - Local r00t Exploit ( BID 18874 / CVE-2006-2451 )",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440117/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:017",
|
||||
@ -137,55 +72,105 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:047",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_47_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:049",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_49_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-311-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-311-1"
|
||||
},
|
||||
{
|
||||
"name" : "18874",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18874"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11336",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11336"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2699",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2699"
|
||||
},
|
||||
{
|
||||
"name" : "27030",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27030"
|
||||
"name": "20060707 rPSA-2006-0122-1 kernel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439483/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060716 Re: Linux Kernel 2.6.x PRCTL Core Dump Handling -- Simple workaround",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440379/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060714 Linux Kernel 2.6.x PRCTL Core Dump Handling -- Simple workaround",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440057/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060710 Re: rPSA-2006-0122-1 kernel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439610/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:047",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_47_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.17.y.git;a=commit;h=0af184bb9f80edfbb94de46cb52e9592e5a547b0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.17.y.git;a=commit;h=0af184bb9f80edfbb94de46cb52e9592e5a547b0"
|
||||
},
|
||||
{
|
||||
"name": "1016451",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016451"
|
||||
},
|
||||
{
|
||||
"name": "20965",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20965"
|
||||
},
|
||||
{
|
||||
"name": "18874",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18874"
|
||||
},
|
||||
{
|
||||
"name": "USN-311-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-311-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.24",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.24"
|
||||
},
|
||||
{
|
||||
"name": "27030",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27030"
|
||||
},
|
||||
{
|
||||
"name": "21966",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21966"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:016",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "20953",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20953"
|
||||
},
|
||||
{
|
||||
"name" : "20965",
|
||||
"name": "21498",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20965"
|
||||
"url": "http://secunia.com/advisories/21498"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=195902",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=195902"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.4"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:049",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_49_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "20986",
|
||||
@ -198,14 +183,9 @@
|
||||
"url": "http://secunia.com/advisories/20991"
|
||||
},
|
||||
{
|
||||
"name" : "21179",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21179"
|
||||
},
|
||||
{
|
||||
"name" : "21966",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21966"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-162.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-162.htm"
|
||||
},
|
||||
{
|
||||
"name": "20960",
|
||||
@ -213,9 +193,29 @@
|
||||
"url": "http://secunia.com/advisories/20960"
|
||||
},
|
||||
{
|
||||
"name" : "21498",
|
||||
"name": "oval:org.mitre.oval:def:11336",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11336"
|
||||
},
|
||||
{
|
||||
"name": "20060712 Linux Kernel 2.6.x PRCTL Core Dump Handling - Local r00t Exploit ( BID 18874 / CVE-2006-2451 )",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439869/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-488",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-488"
|
||||
},
|
||||
{
|
||||
"name": "20060713 Linux sys_prctl LKM based hotfix",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440118/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21179",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21498"
|
||||
"url": "http://secunia.com/advisories/21179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061201 rPSA-2006-0222-1 tar",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453286/100/0/threaded"
|
||||
"name": "23117",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23117"
|
||||
},
|
||||
{
|
||||
"name" : "20070330 VMSA-2007-0002 VMware ESX security updates",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061121 GNU tar directory traversal",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050812.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216937",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216937"
|
||||
"name": "oval:org.mitre.oval:def:10963",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10963"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-821",
|
||||
@ -78,79 +68,9 @@
|
||||
"url": "https://issues.rpath.com/browse/RPL-821"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.vmware.com/KanisaPlatform/Publishing/817/2240267_f.SAL_Public.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.vmware.com/KanisaPlatform/Publishing/817/2240267_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-015.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-015.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-03-13",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1223",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1223"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-06:26",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-06:26.gtar.asc"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200612-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200612-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:219",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:219"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2006.038",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.038.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0749",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0749.html"
|
||||
},
|
||||
{
|
||||
"name" : "20061202-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2006-335-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.469379"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0068",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0068/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-385-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-385-1"
|
||||
"name": "1918",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1918"
|
||||
},
|
||||
{
|
||||
"name": "TA07-072A",
|
||||
@ -163,59 +83,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/21235"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10963",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10963"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4717",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4717"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5102",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5102"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0930",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1171",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1171"
|
||||
},
|
||||
{
|
||||
"name" : "1017423",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017423"
|
||||
},
|
||||
{
|
||||
"name" : "23115",
|
||||
"name": "23146",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23115"
|
||||
"url": "http://secunia.com/advisories/23146"
|
||||
},
|
||||
{
|
||||
"name" : "23142",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23142"
|
||||
"name": "20061121 GNU tar directory traversal",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050812.html"
|
||||
},
|
||||
{
|
||||
"name" : "23117",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23117"
|
||||
"name": "http://kb.vmware.com/KanisaPlatform/Publishing/817/2240267_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.vmware.com/KanisaPlatform/Publishing/817/2240267_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name" : "23173",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23173"
|
||||
},
|
||||
{
|
||||
"name" : "23163",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23163"
|
||||
"name": "APPLE-SA-2007-03-13",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "23209",
|
||||
@ -223,14 +108,24 @@
|
||||
"url": "http://secunia.com/advisories/23209"
|
||||
},
|
||||
{
|
||||
"name" : "23146",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23146"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name" : "23198",
|
||||
"name": "ADV-2006-5102",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5102"
|
||||
},
|
||||
{
|
||||
"name": "2006-0068",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0068/"
|
||||
},
|
||||
{
|
||||
"name": "23142",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23198"
|
||||
"url": "http://secunia.com/advisories/23142"
|
||||
},
|
||||
{
|
||||
"name": "23314",
|
||||
@ -238,14 +133,39 @@
|
||||
"url": "http://secunia.com/advisories/23314"
|
||||
},
|
||||
{
|
||||
"name" : "23443",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23443"
|
||||
"name": "ADV-2007-1171",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1171"
|
||||
},
|
||||
{
|
||||
"name" : "23514",
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-015.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-015.htm"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200612-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200612-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "23198",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23514"
|
||||
"url": "http://secunia.com/advisories/23198"
|
||||
},
|
||||
{
|
||||
"name": "23115",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23115"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html"
|
||||
},
|
||||
{
|
||||
"name": "20061201 rPSA-2006-0222-1 tar",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453286/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23911",
|
||||
@ -253,9 +173,39 @@
|
||||
"url": "http://secunia.com/advisories/23911"
|
||||
},
|
||||
{
|
||||
"name" : "24479",
|
||||
"name": "20061202-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "USN-385-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-385-1"
|
||||
},
|
||||
{
|
||||
"name": "20070330 VMSA-2007-0002 VMware ESX security updates",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464268/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23173",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24479"
|
||||
"url": "http://secunia.com/advisories/23173"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0749",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0749.html"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-06:26",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-06:26.gtar.asc"
|
||||
},
|
||||
{
|
||||
"name": "1017423",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017423"
|
||||
},
|
||||
{
|
||||
"name": "24636",
|
||||
@ -263,9 +213,59 @@
|
||||
"url": "http://secunia.com/advisories/24636"
|
||||
},
|
||||
{
|
||||
"name" : "1918",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1918"
|
||||
"name": "DSA-1223",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1223"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0930",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "23443",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23443"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216937",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216937"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:219",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:219"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2006.038",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.038.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4717",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4717"
|
||||
},
|
||||
{
|
||||
"name": "23514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23514"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2006-335-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.469379"
|
||||
},
|
||||
{
|
||||
"name": "24479",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24479"
|
||||
},
|
||||
{
|
||||
"name": "23163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23163"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "gphotos-index-path-disclosure(30390)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30390"
|
||||
},
|
||||
{
|
||||
"name": "20061118 GPhotos 1.5 Multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "1951",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1951"
|
||||
},
|
||||
{
|
||||
"name" : "gphotos-index-path-disclosure(30390)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30390"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061117 Infinitytechs Restaurants CM",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451970/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1981",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1981"
|
||||
},
|
||||
{
|
||||
"name": "20061117 Infinitytechs Restaurants CM",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451970/100/200/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061215 Bypassing process identification of several personal firewalls and HIPS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/454522/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matousec.com/info/advisories/Bypassing-process-identification-serveral-personal-firewalls-HIPS.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matousec.com/info/advisories/Bypassing-process-identification-serveral-personal-firewalls-HIPS.php"
|
||||
},
|
||||
{
|
||||
"name": "20061215 Bypassing process identification of several personal firewalls and HIPS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454522/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21615",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21615"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-0925",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110223 ZDI-11-092: (0day) Cisco Secure Desktop CSDWebInstaller ActiveX Control Cleaner.cab Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516648/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-092/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-092/"
|
||||
"name": "ADV-2011-0513",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0513"
|
||||
},
|
||||
{
|
||||
"name": "46538",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.securitytracker.com/id?1025118"
|
||||
},
|
||||
{
|
||||
"name" : "8108",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8108"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0513",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0513"
|
||||
"name": "20110223 ZDI-11-092: (0day) Cisco Secure Desktop CSDWebInstaller ActiveX Control Cleaner.cab Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516648/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "cisco-secure-activex-code-execution(65754)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65754"
|
||||
},
|
||||
{
|
||||
"name": "8108",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8108"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-092/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-092/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-2060",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2012-May/000203.html"
|
||||
},
|
||||
{
|
||||
"name": "49259",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49259"
|
||||
},
|
||||
{
|
||||
"name": "[rt-announce] 20120522 RT 4.0.6 Released - Security Release",
|
||||
"refsource": "MLIST",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "53660",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53660"
|
||||
},
|
||||
{
|
||||
"name" : "49259",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49259"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2696",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,65 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110714 CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/14/1"
|
||||
"name": "48644",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48644"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110714 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/14/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110714 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/14/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110714 Re: Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/14/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110715 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/15/1"
|
||||
"name": "RHSA-2011:1084",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1084.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110715 Re: Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/15/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110715 Re: Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/15/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110718 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/18/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securelist.com/en/advisories/45125",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securelist.com/en/advisories/45125"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mega-nerd.com/libsndfile/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mega-nerd.com/libsndfile/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=375125",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=375125"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=721234",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=721234"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2288",
|
||||
"refsource": "DEBIAN",
|
||||
@ -123,34 +83,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062955.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:119",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:119"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1084",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1084.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2011:0855",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/10387521"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1174-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1174-1"
|
||||
},
|
||||
{
|
||||
"name" : "48644",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48644"
|
||||
},
|
||||
{
|
||||
"name" : "45125",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45125"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=721234",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=721234"
|
||||
},
|
||||
{
|
||||
"name": "45351",
|
||||
@ -158,15 +93,80 @@
|
||||
"url": "http://secunia.com/advisories/45351"
|
||||
},
|
||||
{
|
||||
"name" : "45384",
|
||||
"name": "[oss-security] 20110715 Re: Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/15/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110714 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/14/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110714 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/14/2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mega-nerd.com/libsndfile/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mega-nerd.com/libsndfile/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "45125",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45384"
|
||||
"url": "http://secunia.com/advisories/45125"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:0855",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/10387521"
|
||||
},
|
||||
{
|
||||
"name": "45388",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45388"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110718 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/18/1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:119",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:119"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securelist.com/en/advisories/45125",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securelist.com/en/advisories/45125"
|
||||
},
|
||||
{
|
||||
"name": "45384",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45384"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110714 CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/14/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110714 Re: Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/14/4"
|
||||
},
|
||||
{
|
||||
"name": "USN-1174-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1174-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110715 Re: CVE Request -- libsndfile -- Integer overflow by processing certain PAF files",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/15/1"
|
||||
},
|
||||
{
|
||||
"name": "45433",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2818",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=88889",
|
||||
"name": "http://support.apple.com/kb/HT4981",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=88889"
|
||||
"url": "http://support.apple.com/kb/HT4981"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html",
|
||||
@ -63,39 +63,29 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4981",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4981"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4999",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5000",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5000"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-11-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
"name": "DSA-2307",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2307"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-11-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2307",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2307"
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name": "74255",
|
||||
@ -107,10 +97,20 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14674"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5000",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5000"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-display-box-ce(68968)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68968"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=88889",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=88889"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,66 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=113707",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=113707"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201203-19",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0374",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "52271",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52271"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14904",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14904"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "1026759",
|
||||
"refsource": "SECTRACK",
|
||||
@ -122,20 +82,60 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48527"
|
||||
},
|
||||
{
|
||||
"name" : "48419",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48419"
|
||||
},
|
||||
{
|
||||
"name": "48265",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48265"
|
||||
},
|
||||
{
|
||||
"name": "48419",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48419"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0374",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "google-quote-code-execution(73650)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73650"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=113707",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=113707"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "52271",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52271"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201203-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201203-19.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/03/chrome-stable-update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=128018",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=128018"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201205-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201205-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "53679",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53679"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15433",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15433"
|
||||
},
|
||||
{
|
||||
"name": "53679",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53679"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=128018",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=128018"
|
||||
},
|
||||
{
|
||||
"name": "1027098",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027098"
|
||||
},
|
||||
{
|
||||
"name" : "49277",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49277"
|
||||
},
|
||||
{
|
||||
"name": "49306",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49306"
|
||||
},
|
||||
{
|
||||
"name": "49277",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49277"
|
||||
},
|
||||
{
|
||||
"name": "chrome-type-corruption-code-exec(75853)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-3510",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "46517",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46517"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
||||
},
|
||||
{
|
||||
"name" : "50213",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50213"
|
||||
"name": "ofm-biee-bips-unspecified(70788)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70788"
|
||||
},
|
||||
{
|
||||
"name": "76487",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://osvdb.org/76487"
|
||||
},
|
||||
{
|
||||
"name" : "46517",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46517"
|
||||
},
|
||||
{
|
||||
"name" : "ofm-biee-bips-unspecified(70788)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70788"
|
||||
"name": "50213",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50213"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,6 +67,11 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069237.html"
|
||||
},
|
||||
{
|
||||
"name": "46874",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46874"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-15472",
|
||||
"refsource": "FEDORA",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "MDVSA-2011:158",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:158"
|
||||
},
|
||||
{
|
||||
"name" : "46874",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46874"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4111",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=751310",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=751310"
|
||||
},
|
||||
{
|
||||
"name": "http://git.qemu.org/?p=qemu-stable-0.15.git;a=log",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.qemu.org/?p=qemu.git;a=log;h=refs/heads/stable-1.0"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=751310",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=751310"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1777",
|
||||
"refsource": "REDHAT",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-4374",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.autosectools.com/Advisory/V-CMS-1.0-Reflected-Cross-site-Scripting-234",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.autosectools.com/Advisory/V-CMS-1.0-Reflected-Cross-site-Scripting-234"
|
||||
},
|
||||
{
|
||||
"name": "50706",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50706"
|
||||
},
|
||||
{
|
||||
"name": "http://www.autosectools.com/Advisory/V-CMS-1.0-Reflected-Cross-site-Scripting-234",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.autosectools.com/Advisory/V-CMS-1.0-Reflected-Cross-site-Scripting-234"
|
||||
},
|
||||
{
|
||||
"name": "46861",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1148",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1176",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5794",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5799",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140315 [CVE-2013-5955] Cross-site scripting Vulnerability in the Pbbooking 2.4",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Mar/269"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/125734",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/125734"
|
||||
},
|
||||
{
|
||||
"name": "pbbooking-manage-xss(91823)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91823"
|
||||
},
|
||||
{
|
||||
"name": "66257",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66257"
|
||||
},
|
||||
{
|
||||
"name" : "pbbooking-manage-xss(91823)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91823"
|
||||
"name": "20140315 [CVE-2013-5955] Cross-site scripting Vulnerability in the Pbbooking 2.4",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Mar/269"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=864194",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=864194"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140219 Re: CVE Request: Percona Toolkit automatic version check - remote code execution / information leak",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://bugs.launchpad.net/percona-toolkit/+bug/1279502",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/percona-toolkit/+bug/1279502"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=864194",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=864194"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-2132",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2404",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "66862",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66862"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/127047/Oracle-Access-Manager-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
||||
},
|
||||
{
|
||||
"name" : "66862",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-2739",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/04/10/9"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/b2853fd6c2d0f383dbdf7427e263eb576a633867",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/b2853fd6c2d0f383dbdf7427e263eb576a633867"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b2853fd6c2d0f383dbdf7427e263eb576a633867",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1085415"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/b2853fd6c2d0f383dbdf7427e263eb576a633867",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/b2853fd6c2d0f383dbdf7427e263eb576a633867"
|
||||
},
|
||||
{
|
||||
"name": "66716",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6850",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#497841",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41651",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41651/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0088",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0088"
|
||||
},
|
||||
{
|
||||
"name": "41651",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41651/"
|
||||
},
|
||||
{
|
||||
"name": "96605",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0396",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -70,11 +70,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/av/+/557bd7bfe6c4895faee09e46fc9b5304a956c8b7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/av/+/557bd7bfe6c4895faee09e46fc9b5304a956c8b7"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -84,6 +79,11 @@
|
||||
"name": "95232",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95232"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/557bd7bfe6c4895faee09e46fc9b5304a956c8b7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/557bd7bfe6c4895faee09e46fc9b5304a956c8b7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0423",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -67,11 +67,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
},
|
||||
{
|
||||
"name": "96102",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "1037798",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037798"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0506",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||
},
|
||||
{
|
||||
"name" : "96726",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96726"
|
||||
},
|
||||
{
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "96726",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96726"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0581",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0582",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.323502",
|
||||
"ID": "CVE-2017-1000073",
|
||||
"REQUESTER": "robin.williams@rsmus.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Gravity",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Creolabs Gravity"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Heapoverflow/Corruption"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.323440",
|
||||
"ID": "CVE-2017-1000110",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins Blue Ocean Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.1.5 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins Blue Ocean Plugin"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Incorrect Access Control"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-29",
|
||||
"ID": "CVE-2017-1000488",
|
||||
"REQUESTER": "alan.hartless@mautic.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Mautic",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.1.0 - 2.11.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Mautic"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-79"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/22lixian",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/22lixian"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/390",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nodesecurity.io/advisories/390"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/22lixian",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/22lixian"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1968",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4471",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4812",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4879",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user