mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c59fb07908
commit
b6e434bffb
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060627 Files and cvars overwriting in Quake 3 engine (1.32c / rev 803 / ...)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/438515/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060628 Re: Files and cvars overwriting in Quake 3 engine (1.32c / rev 803 / ...)",
|
"name": "20060628 Re: Files and cvars overwriting in Quake 3 engine (1.32c / rev 803 / ...)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/438660/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/438660/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060627 Files and cvars overwriting in Quake 3 engine (1.32c / rev 803 / ...)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/438515/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://aluigi.altervista.org/adv/q3cfilevar-adv.txt",
|
"name": "http://aluigi.altervista.org/adv/q3cfilevar-adv.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -72,16 +72,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18685"
|
"url": "http://www.securityfocus.com/bid/18685"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2569",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2569"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20401",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20401"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20851",
|
"name": "20851",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -92,11 +82,21 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1171"
|
"url": "http://securityreason.com/securityalert/1171"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20401",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20401"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "quake3-cvar-file-overwrite(27486)",
|
"name": "quake3-cvar-file-overwrite(27486)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27486"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27486"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2569",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2569"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "quake3-clparsedownload-bo(26889)",
|
"name": "quake3-clparsedownload-bo(26889)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1185",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1185"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060701 OPERA Web Browser 9 Denial OF Service",
|
"name": "20060701 OPERA Web Browser 9 Denial OF Service",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/438872/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/438872/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18758",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18758"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "opera-iframe-dos(27531)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27531"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27511",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/27511"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://echo.or.id/adv/adv35-y3dips-2006.txt",
|
"name": "http://echo.or.id/adv/adv35-y3dips-2006.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,26 +86,6 @@
|
|||||||
"name": "1972",
|
"name": "1972",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/1972"
|
"url": "https://www.exploit-db.com/exploits/1972"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18758",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18758"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27511",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/27511"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1185",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1185"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "opera-iframe-dos(27531)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27531"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "1977",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/1977"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18777",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18777"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2657",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2657"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2684",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2684"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20946",
|
"name": "20946",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -82,10 +62,30 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20961"
|
"url": "http://secunia.com/advisories/20961"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1977",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/1977"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18777",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18777"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "quake3-csitem-bo(27616)",
|
"name": "quake3-csitem-bo(27616)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27616"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27616"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2657",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2657"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2684",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2684"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,65 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=28359",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=28359"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://lists.debian.org/debian-gcc/2006/05/msg00317.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://lists.debian.org/debian-gcc/2006/05/msg00317.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-189.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-189.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1170",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1170"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200711-23",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200711-23.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:066",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:066"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0220",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0220.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0473",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0473.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070602-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15669",
|
"name": "15669",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15669"
|
"url": "http://www.securityfocus.com/bid/15669"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:9617",
|
"name": "20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player",
|
||||||
"refsource" : "OVAL",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9617"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "gnugcc-fastjar-directory-traversal(27806)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27806"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-2686",
|
"name": "ADV-2005-2686",
|
||||||
@ -118,9 +73,24 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2005/2686"
|
"url": "http://www.vupen.com/english/advisories/2005/2686"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-2866",
|
"name": "25098",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2866"
|
"url": "http://secunia.com/advisories/25098"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200711-23",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200711-23.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25894",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25894"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0473",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2007-0473.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3229",
|
"name": "ADV-2007-3229",
|
||||||
@ -128,14 +98,79 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/3229"
|
"url": "http://www.vupen.com/english/advisories/2007/3229"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21337",
|
"name": "MDVSA-2008:066",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.osvdb.org/21337"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:066"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017987",
|
"name": "DSA-1170",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securitytracker.com/id?1017987"
|
"url": "http://www.debian.org/security/2006/dsa-1170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0220",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0220.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2866",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2866"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25633",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25633"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-189.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-189.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9617",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9617"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26909",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26909"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29334",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29334"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27706",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27706"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://lists.debian.org/debian-gcc/2006/05/msg00317.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://lists.debian.org/debian-gcc/2006/05/msg00317.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=28359",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=28359"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21797",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21797"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070602-01-P",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25281",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25281"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17839",
|
"name": "17839",
|
||||||
@ -148,49 +183,14 @@
|
|||||||
"url": "http://secunia.com/advisories/21100"
|
"url": "http://secunia.com/advisories/21100"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21797",
|
"name": "1017987",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/21797"
|
"url": "http://www.securitytracker.com/id?1017987"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25098",
|
"name": "21337",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/25098"
|
"url": "http://www.osvdb.org/21337"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25281",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25281"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25633",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25633"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25894",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25894"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26909",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26909"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27706",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27706"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29334",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29334"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "gnugcc-fastjar-directory-traversal(27806)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27806"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "21126",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21126"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://pridels0.blogspot.com/2006/07/phplinkexchange-remote-file-inclusion.html",
|
"name": "http://pridels0.blogspot.com/2006/07/phplinkexchange-remote-file-inclusion.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://pridels0.blogspot.com/2006/07/phplinkexchange-remote-file-inclusion.html"
|
"url": "http://pridels0.blogspot.com/2006/07/phplinkexchange-remote-file-inclusion.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19083",
|
"name": "phplinkexchange-index-file-include(27851)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/19083"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27851"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2900",
|
"name": "ADV-2006-2900",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://www.osvdb.org/27410"
|
"url": "http://www.osvdb.org/27410"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21126",
|
"name": "19083",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/21126"
|
"url": "http://www.securityfocus.com/bid/19083"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phplinkexchange-index-file-include(27851)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27851"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060807 DeluxeBB Multiple Vulnerabilities",
|
"name": "deluxebb-membercookie-security-bypass(28270)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/442464/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28270"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19418",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19418"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3188",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3188"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27834",
|
"name": "27834",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/27834"
|
"url": "http://www.osvdb.org/27834"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21387",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21387"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1381",
|
"name": "1381",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1381"
|
"url": "http://securityreason.com/securityalert/1381"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "deluxebb-membercookie-security-bypass(28270)",
|
"name": "20060807 DeluxeBB Multiple Vulnerabilities",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28270"
|
"url": "http://www.securityfocus.com/archive/1/442464/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3188",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3188"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21387",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21387"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19418",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19418"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1561",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1561"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060909 PhpLinkExchange v1.0 RFI + RC + Xss [RC-exploit]",
|
"name": "20060909 PhpLinkExchange v1.0 RFI + RC + Xss [RC-exploit]",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "19931",
|
"name": "19931",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19931"
|
"url": "http://www.securityfocus.com/bid/19931"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1561",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1561"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "2405",
|
"name": "22095",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.exploit-db.com/exploits/2405"
|
"url": "http://secunia.com/advisories/22095"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20303",
|
"name": "20303",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20303"
|
"url": "http://www.securityfocus.com/bid/20303"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3863",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3863"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22095",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22095"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "allmyguests-signin-file-include(29064)",
|
"name": "allmyguests-signin-file-include(29064)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29064"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2405",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2405"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3863",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3863"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061122 Lack of environment sanitization in the FreeBSD, OpenBSD, NetBSD dynamic loaders.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/452371/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20061123 Re: Lack of environment sanitization in the FreeBSD, OpenBSD, NetBSD dynamic loaders.",
|
"name": "20061123 Re: Lack of environment sanitization in the FreeBSD, OpenBSD, NetBSD dynamic loaders.",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/452428/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/452428/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061122 Lack of environment sanitization in the FreeBSD, OpenBSD, NetBSD dynamic loaders.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/452371/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3959",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3959"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi/zabbix.security.patch?bug=391388;msg=5;att=1",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi/zabbix.security.patch?bug=391388;msg=5;att=1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20416"
|
"url": "http://www.securityfocus.com/bid/20416"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3959",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3959"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22313",
|
"name": "22313",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/455206/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/455206/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21727",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21727"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2061",
|
"name": "2061",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2061"
|
"url": "http://securityreason.com/securityalert/2061"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21727",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21727"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "edatingsystem-cindex-xss(27102)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27102"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060607 E-Dating System from scriptsez.net - XSS",
|
"name": "20060607 E-Dating System from scriptsez.net - XSS",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-06/0067.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-06/0067.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2300",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2300"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18336",
|
"name": "18336",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "20535",
|
"name": "20535",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20535"
|
"url": "http://secunia.com/advisories/20535"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2300",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/2300"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "edatingsystem-cindex-xss(27102)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27102"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://drupal.org/node/796498",
|
"name": "http://drupal.org/node/797192",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://drupal.org/node/796498"
|
"url": "http://drupal.org/node/797192"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/796502",
|
"name": "http://drupal.org/node/796502",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://drupal.org/node/796502"
|
"url": "http://drupal.org/node/796502"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://drupal.org/node/797192",
|
"name": "http://drupal.org/node/796498",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://drupal.org/node/797192"
|
"url": "http://drupal.org/node/796498"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "40127",
|
"name": "40127",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100629 XSS vulnerability in Grafik CMS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/512072/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_grafik_cms.html",
|
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_grafik_cms.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_grafik_cms.html"
|
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_grafik_cms.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1629",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1629"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_grafik_cms_1.html",
|
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_grafik_cms_1.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_grafik_cms_1.html"
|
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_grafik_cms_1.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1629",
|
"name": "20100629 XSS vulnerability in Grafik CMS",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1629"
|
"url": "http://www.securityfocus.com/archive/1/512072/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2788",
|
"ID": "CVE-2010-2788",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[mediawiki-announce] 20100728 MediaWiki security release: 1.16.0 and 1.15.5",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2010-July/000092.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100729 Re: CVE request: mediawiki",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/07/29/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69952",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69952"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69984",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69984"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620225",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620225",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620225"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620225"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=620226",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=620226"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-5495",
|
"name": "FEDORA-2011-5495",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620226",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620226"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-5807",
|
"name": "FEDORA-2011-5807",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2011-5812",
|
"name": "[oss-security] 20100729 Re: CVE request: mediawiki",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
"url": "http://openwall.com/lists/oss-security/2010/07/29/4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42024",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/42024"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-5848",
|
"name": "FEDORA-2011-5848",
|
||||||
@ -103,9 +88,24 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42024",
|
"name": "[mediawiki-announce] 20100728 MediaWiki security release: 1.16.0 and 1.15.5",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/42024"
|
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2010-July/000092.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69952",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69952"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-5812",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69984",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69984"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-0037",
|
"ID": "CVE-2011-0037",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,26 +57,26 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.microsoft.com/technet/security/advisory/2491888.mspx"
|
"url": "http://www.microsoft.com/technet/security/advisory/2491888.mspx"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "46540",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46540"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025117",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1025117"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43468",
|
"name": "43468",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/43468"
|
"url": "http://secunia.com/advisories/43468"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "46540",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46540"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0486",
|
"name": "ADV-2011-0486",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0486"
|
"url": "http://www.vupen.com/english/advisories/2011/0486"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1025117",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1025117"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ms-malware-engine-priv-esc(65626)",
|
"name": "ms-malware-engine-priv-esc(65626)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@ubuntu.com",
|
||||||
"ID": "CVE-2011-0730",
|
"ID": "CVE-2011-0730",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://launchpadlibrarian.net/72472626/eucalyptus_2.0.1%2Bbzr1256-0ubuntu5_2.0.1%2Bbzr1256-0ubuntu6.diff.gz",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://launchpadlibrarian.net/72472626/eucalyptus_2.0.1%2Bbzr1256-0ubuntu5_2.0.1%2Bbzr1256-0ubuntu6.diff.gz"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://open.eucalyptus.com/wiki/esa-02",
|
"name": "http://open.eucalyptus.com/wiki/esa-02",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://open.eucalyptus.com/wiki/esa-02"
|
"url": "http://open.eucalyptus.com/wiki/esa-02"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/bugs/746101",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.launchpad.net/bugs/746101"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://launchpad.net/ubuntu/+source/eucalyptus/+changelog",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://launchpad.net/ubuntu/+source/eucalyptus/+changelog"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1137-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1137-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48000",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/48000"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "44705",
|
"name": "44705",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/44705"
|
"url": "http://secunia.com/advisories/44705"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://launchpadlibrarian.net/72472626/eucalyptus_2.0.1%2Bbzr1256-0ubuntu5_2.0.1%2Bbzr1256-0ubuntu6.diff.gz",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://launchpadlibrarian.net/72472626/eucalyptus_2.0.1%2Bbzr1256-0ubuntu5_2.0.1%2Bbzr1256-0ubuntu6.diff.gz"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "eucalyptus-soap-command-execution(67670)",
|
"name": "eucalyptus-soap-command-execution(67670)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67670"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67670"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1137-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1137-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/bugs/746101",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.launchpad.net/bugs/746101"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48000",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/48000"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://launchpad.net/ubuntu/+source/eucalyptus/+changelog",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://launchpad.net/ubuntu/+source/eucalyptus/+changelog"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-0812",
|
"ID": "CVE-2011-0812",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-0816",
|
"ID": "CVE-2011-0816",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA11-201A",
|
"name": "TA11-201A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "43368",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43368"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/chromium/issues/detail?id=69970",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=69970",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2190"
|
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2190"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2166",
|
"name": "43342",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2166"
|
"url": "http://secunia.com/advisories/43342"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46262",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46262"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14719",
|
"name": "oval:org.mitre.oval:def:14719",
|
||||||
@ -83,19 +83,19 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14719"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14719"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43342",
|
"name": "DSA-2166",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/43342"
|
"url": "http://www.debian.org/security/2011/dsa-2166"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43368",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43368"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0408",
|
"name": "ADV-2011-0408",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0408"
|
"url": "http://www.vupen.com/english/advisories/2011/0408"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46262",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46262"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21457604",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21457604"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IC77052",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1IC77052"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48519",
|
"name": "48519",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/48519"
|
"url": "http://www.securityfocus.com/bid/48519"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21457604",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21457604"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1025741",
|
"name": "1025741",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1025741"
|
"url": "http://securitytracker.com/id?1025741"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "IC77052",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IC77052"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "45098",
|
"name": "45098",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1256",
|
"ID": "CVE-2011-1256",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1768",
|
"ID": "CVE-2011-1768",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110505 Re: CVE requests - kernel network vulns",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/05/05/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34",
|
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34"
|
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d5aa407f59f5b83d2c50ec88f5bf56d40f1f8978",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d5aa407f59f5b83d2c50ec88f5bf56d40f1f8978"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=702303",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=702303",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=702303"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=702303"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110505 Re: CVE requests - kernel network vulns",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/05/05/6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/d5aa407f59f5b83d2c50ec88f5bf56d40f1f8978",
|
"name": "https://github.com/torvalds/linux/commit/d5aa407f59f5b83d2c50ec88f5bf56d40f1f8978",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/d5aa407f59f5b83d2c50ec88f5bf56d40f1f8978"
|
"url": "https://github.com/torvalds/linux/commit/d5aa407f59f5b83d2c50ec88f5bf56d40f1f8978"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d5aa407f59f5b83d2c50ec88f5bf56d40f1f8978",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d5aa407f59f5b83d2c50ec88f5bf56d40f1f8978"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1881",
|
"ID": "CVE-2011-1881",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100144947",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100144947"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS11-054",
|
"name": "MS11-054",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100144947",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100144947"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "TA11-193A",
|
"name": "TA11-193A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "45186",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/45186"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025761",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025761"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48599",
|
"name": "48599",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -81,16 +91,6 @@
|
|||||||
"name": "oval:org.mitre.oval:def:12851",
|
"name": "oval:org.mitre.oval:def:12851",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12851"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12851"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025761",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025761"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45186",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/45186"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,95 +52,95 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://svn.apache.org/viewvc?view=rev&rev=1087655",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.apache.org/viewvc?view=rev&rev=1087655"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.apache.org/viewvc?view=rev&rev=1158180",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.apache.org/viewvc?view=rev&rev=1158180"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.apache.org/viewvc?view=rev&rev=1159309",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.apache.org/viewvc?view=rev&rev=1159309"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tomcat.apache.org/security-5.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tomcat.apache.org/security-5.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tomcat.apache.org/security-6.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tomcat.apache.org/security-6.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tomcat.apache.org/security-7.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tomcat.apache.org/security-7.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2401",
|
"name": "DSA-2401",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2012/dsa-2401"
|
"url": "http://www.debian.org/security/2012/dsa-2401"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBST02955",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:1845",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1845.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0074",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0074.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0075",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0075.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0076",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0076.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0077",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0077.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0078",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0078.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:0325",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0325.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2012:0155",
|
"name": "SUSE-SU-2012:0155",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00002.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2012:0208",
|
"name": "RHSA-2012:0325",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00006.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0325.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.apache.org/viewvc?view=rev&rev=1159309",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.apache.org/viewvc?view=rev&rev=1159309"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0078",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0078.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:1845",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-1845.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.apache.org/viewvc?view=rev&rev=1158180",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.apache.org/viewvc?view=rev&rev=1158180"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0075",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0075.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0074",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0074.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-7.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tomcat.apache.org/security-7.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.apache.org/viewvc?view=rev&rev=1087655",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.apache.org/viewvc?view=rev&rev=1087655"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-6.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tomcat.apache.org/security-6.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "57126",
|
"name": "57126",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/57126"
|
"url": "http://secunia.com/advisories/57126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-5.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tomcat.apache.org/security-5.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:0208",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0076",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0076.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02955",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:0077",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0077.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "sit-multiple-xss(71652)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71652"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#576355",
|
"name": "VU#576355",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/576355"
|
"url": "http://www.kb.cert.org/vuls/id/576355"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "50896",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/50896"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "77654",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/77654"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "77655",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/77655"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "77656",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/77656"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45437",
|
"name": "45437",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45437"
|
"url": "http://secunia.com/advisories/45437"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sit-multiple-xss(71652)",
|
"name": "50896",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71652"
|
"url": "http://www.securityfocus.com/bid/50896"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "77655",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/77655"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "77654",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/77654"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "77656",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/77656"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,24 +58,24 @@
|
|||||||
"url": "http://www.exploit-db.com/exploits/33327"
|
"url": "http://www.exploit-db.com/exploits/33327"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33328",
|
"name": "106842",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.exploit-db.com/exploits/33328"
|
"url": "http://www.osvdb.org/106842"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.skyboxsecurity.com/sites/default/files/file_resources/Skybox_Security_Appliance_Vulnerability.pdf",
|
"name": "https://www.skyboxsecurity.com/sites/default/files/file_resources/Skybox_Security_Appliance_Vulnerability.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.skyboxsecurity.com/sites/default/files/file_resources/Skybox_Security_Appliance_Vulnerability.pdf"
|
"url": "https://www.skyboxsecurity.com/sites/default/files/file_resources/Skybox_Security_Appliance_Vulnerability.pdf"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "33328",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/33328"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "67352",
|
"name": "67352",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/67352"
|
"url": "http://www.securityfocus.com/bid/67352"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "106842",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/106842"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-2775",
|
"ID": "CVE-2014-2775",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1030370",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030370"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS14-035",
|
"name": "MS14-035",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "67859",
|
"name": "67859",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/67859"
|
"url": "http://www.securityfocus.com/bid/67859"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1030370",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030370"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-3406",
|
"ID": "CVE-2014-3406",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3654",
|
"ID": "CVE-2014-3654",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:1762",
|
"name": "60976",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1762.html"
|
"url": "http://secunia.com/advisories/60976"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62027",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62027"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2014:1339",
|
"name": "SUSE-SU-2014:1339",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00010.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60976",
|
"name": "RHSA-2014:1762",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/60976"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1762.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62027",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/62027"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42708",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42708/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-14-196/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-14-196/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-14-197/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-14-197/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://zerodayinitiative.com/advisories/ZDI-14-200/",
|
"name": "http://zerodayinitiative.com/advisories/ZDI-14-200/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://zerodayinitiative.com/advisories/ZDI-14-200/"
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-200/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-14-201/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-14-201/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://zerodayinitiative.com/advisories/ZDI-14-202/",
|
"name": "http://zerodayinitiative.com/advisories/ZDI-14-202/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://zerodayinitiative.com/advisories/ZDI-14-202/"
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-202/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://zerodayinitiative.com/advisories/ZDI-14-197/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-197/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://zerodayinitiative.com/advisories/ZDI-14-196/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-196/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://forums.alienvault.com/discussion/2690",
|
"name": "http://forums.alienvault.com/discussion/2690",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://forums.alienvault.com/discussion/2690"
|
"url": "http://forums.alienvault.com/discussion/2690"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42708",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42708/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://zerodayinitiative.com/advisories/ZDI-14-201/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-201/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6100",
|
"ID": "CVE-2014-6100",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ibm-sds-cve20146100-xss(96005)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96005"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686581",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686581",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "61061",
|
"name": "61061",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/61061"
|
"url": "http://secunia.com/advisories/61061"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ibm-sds-cve20146100-xss(96005)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96005"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6534",
|
"ID": "CVE-2014-6534",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70449",
|
"name": "70449",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70449"
|
"url": "http://www.securityfocus.com/bid/70449"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6594",
|
"ID": "CVE-2014-6594",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6807",
|
"ID": "CVE-2014-6807",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#428849",
|
"name": "VU#428849",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6875",
|
"ID": "CVE-2014-6875",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#979553",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/979553"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#979553",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/979553"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7494",
|
"ID": "CVE-2014-7494",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#510161",
|
"name": "VU#510161",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2014-7902",
|
"ID": "CVE-2014-7902",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html",
|
"name": "1031241",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html"
|
"url": "http://www.securitytracker.com/id/1031241"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=414504",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=414504",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/71165"
|
"url": "http://www.securityfocus.com/bid/71165"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031241",
|
"name": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1031241"
|
"url": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "google-chrome-cve20147902-code-exec(98790)",
|
"name": "google-chrome-cve20147902-code-exec(98790)",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2677",
|
"ID": "CVE-2016-2677",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -58,15 +58,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/2017-07-01"
|
"url": "https://source.android.com/security/bulletin/2017-07-01"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99477",
|
"name": "99477",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99477"
|
"url": "http://www.securityfocus.com/bid/99477"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180321 [SECURITY] [DLA 1310-1] exempi security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00013.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=100397",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=100397"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://cgit.freedesktop.org/exempi/commit/?id=c26d5beb60a5a85f76259f50ed3e08c8169b0a0c",
|
"name": "https://cgit.freedesktop.org/exempi/commit/?id=c26d5beb60a5a85f76259f50ed3e08c8169b0a0c",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://cgit.freedesktop.org/exempi/commit/?id=c26d5beb60a5a85f76259f50ed3e08c8169b0a0c"
|
"url": "https://cgit.freedesktop.org/exempi/commit/?id=c26d5beb60a5a85f76259f50ed3e08c8169b0a0c"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180321 [SECURITY] [DLA 1310-1] exempi security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00013.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3668-1",
|
"name": "USN-3668-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3668-1/"
|
"url": "https://usn.ubuntu.com/3668-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=100397",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=100397"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "42091",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22002897",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.exploit-db.com/exploits/42091/"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22002897"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42541",
|
"name": "42541",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/42541/"
|
"url": "https://www.exploit-db.com/exploits/42541/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22002897",
|
"name": "42091",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22002897"
|
"url": "https://www.exploit-db.com/exploits/42091/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -91,15 +91,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22016869",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22016869"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-sig-cve20171368-info-disc(126861)",
|
"name": "ibm-sig-cve20171368-info-disc(126861)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126861"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126861"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22016869",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22016869"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -63,9 +63,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/130809",
|
"name": "100915",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/130809"
|
"url": "http://www.securityfocus.com/bid/100915"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://aix.software.ibm.com/aix/efixes/security/java_july2017_advisory.asc",
|
"name": "http://aix.software.ibm.com/aix/efixes/security/java_july2017_advisory.asc",
|
||||||
@ -77,15 +77,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100914"
|
"url": "http://www.securityfocus.com/bid/100914"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "100915",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100915"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039372",
|
"name": "1039372",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039372"
|
"url": "http://www.securitytracker.com/id/1039372"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130809",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130809"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -64,15 +64,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133640"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133640"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22012015",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22012015"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102436",
|
"name": "102436",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102436"
|
"url": "http://www.securityfocus.com/bid/102436"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22012015",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22012015"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2017-5511",
|
"ID": "CVE-2017-5511",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,40 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170116 CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/16/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/17/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851374",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851374"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/7d65a814ac76bd04760072c33e452371692ee790",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/commit/7d65a814ac76bd04760072c33e452371692ee790"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/c8c6a0f123d5e35c173125365c97e2c0fc7eca42",
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/c8c6a0f123d5e35c173125365c97e2c0fc7eca42",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/ImageMagick/ImageMagick/commit/c8c6a0f123d5e35c173125365c97e2c0fc7eca42"
|
"url": "https://github.com/ImageMagick/ImageMagick/commit/c8c6a0f123d5e35c173125365c97e2c0fc7eca42"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/347",
|
"name": "[oss-security] 20170116 CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/347"
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/16/6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3799",
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851374",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3799"
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851374"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201702-09",
|
"name": "GLSA-201702-09",
|
||||||
@ -96,6 +76,26 @@
|
|||||||
"name": "95746",
|
"name": "95746",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95746"
|
"url": "http://www.securityfocus.com/bid/95746"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3799",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3799"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/ImageMagick/ImageMagick/issues/347",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/347"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/17/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/7d65a814ac76bd04760072c33e452371692ee790",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/ImageMagick/ImageMagick/commit/7d65a814ac76bd04760072c33e452371692ee790"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170130 CVE Request - Remote DoS vulnerabilities in BitlBee",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/30/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170131 Re: CVE Request - Remote DoS vulnerabilities in BitlBee",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/31/11"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.bitlbee.org/ticket/1282",
|
"name": "https://bugs.bitlbee.org/ticket/1282",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "95932",
|
"name": "95932",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95932"
|
"url": "http://www.securityfocus.com/bid/95932"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170131 Re: CVE Request - Remote DoS vulnerabilities in BitlBee",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/31/11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170130 CVE Request - Remote DoS vulnerabilities in BitlBee",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/30/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user