mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
aaa883da38
commit
bbecdc8c3c
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-0040",
|
"ID": "CVE-2006-0040",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060301 Evolution Emailer DoS",
|
"name": "ADV-2006-0801",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/426452/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/0801"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "evolution-email-dos(25050)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25050"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16899",
|
"name": "16899",
|
||||||
@ -63,19 +68,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/16899"
|
"url": "http://www.securityfocus.com/bid/16899"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-0801",
|
"name": "20060301 Evolution Emailer DoS",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0801"
|
"url": "http://www.securityfocus.com/archive/1/426452/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19094",
|
"name": "19094",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19094"
|
"url": "http://secunia.com/advisories/19094"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "evolution-email-dos(25050)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25050"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-0394",
|
"ID": "CVE-2006-0394",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "BEA06-110.00",
|
|
||||||
"refsource" : "BEA",
|
|
||||||
"url" : "http://dev2dev.bea.com/pub/advisory/167"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "BEA08-110.01",
|
|
||||||
"refsource" : "BEA",
|
|
||||||
"url" : "http://dev2dev.bea.com/pub/advisory/262"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16358",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16358"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0312",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0312"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0613",
|
"name": "ADV-2008-0613",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/0613"
|
"url": "http://www.vupen.com/english/advisories/2008/0613"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015528",
|
"name": "weblogic-portal-config-info-disclosure(40705)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://securitytracker.com/id?1015528"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40705"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18593",
|
"name": "18593",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18593"
|
"url": "http://secunia.com/advisories/18593"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "BEA06-110.00",
|
||||||
|
"refsource": "BEA",
|
||||||
|
"url": "http://dev2dev.bea.com/pub/advisory/167"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0312",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0312"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015528",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015528"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "weblogicportal-config-info-disclosure(24284)",
|
"name": "weblogicportal-config-info-disclosure(24284)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24284"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24284"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "weblogic-portal-config-info-disclosure(40705)",
|
"name": "16358",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40705"
|
"url": "http://www.securityfocus.com/bid/16358"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "BEA08-110.01",
|
||||||
|
"refsource": "BEA",
|
||||||
|
"url": "http://dev2dev.bea.com/pub/advisory/262"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-1314",
|
"ID": "CVE-2006-1314",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,51 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060711 TSRT-06-02: Microsoft SRV.SYS Mailslot Ring0 Memory Corruption Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/439773/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.tippingpoint.com/security/advisories/TSRT-06-02.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.tippingpoint.com/security/advisories/TSRT-06-02.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS06-035",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-035"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-192A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-192A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#189140",
|
"name": "VU#189140",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/189140"
|
"url": "http://www.kb.cert.org/vuls/id/189140"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "18863",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18863"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2753",
|
"name": "ADV-2006-2753",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2753"
|
"url": "http://www.vupen.com/english/advisories/2006/2753"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "win-mailslot-bo(26818)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26818"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27154",
|
"name": "27154",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/27154"
|
"url": "http://www.osvdb.org/27154"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:600",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A600"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21007",
|
"name": "21007",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -108,9 +83,34 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1212"
|
"url": "http://securityreason.com/securityalert/1212"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "win-mailslot-bo(26818)",
|
"name": "http://www.tippingpoint.com/security/advisories/TSRT-06-02.html",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26818"
|
"url": "http://www.tippingpoint.com/security/advisories/TSRT-06-02.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:600",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A600"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18863",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18863"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060711 TSRT-06-02: Microsoft SRV.SYS Mailslot Ring0 Memory Corruption Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/439773/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-035",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-035"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-192A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-192A.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-1207",
|
"name": "DSA-1207",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2006/dsa-1207"
|
"url": "http://www.debian.org/security/2006/dsa-1207"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:009",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_04_28.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17390",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17390"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1263",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1263"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24450",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24450"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19556",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19556"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19897",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19897"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22781",
|
"name": "22781",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22781"
|
"url": "http://secunia.com/advisories/22781"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24450",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24450"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpmyadmin-themes-xss(25689)",
|
"name": "phpmyadmin-themes-xss(25689)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25689"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25689"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17390",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17390"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19556",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19556"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1263",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1263"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19897",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:009",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_04_28.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -63,9 +63,14 @@
|
|||||||
"url": "http://forum.joomla.org/index.php/topic,79477.0.html"
|
"url": "http://forum.joomla.org/index.php/topic,79477.0.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://forum.joomla.org/index.php/topic,81589.0.html",
|
"name": "27658",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://forum.joomla.org/index.php/topic,81589.0.html"
|
"url": "http://www.osvdb.org/27658"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "security-images-multiple-scripts-file-include(28078)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28078"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19217",
|
"name": "19217",
|
||||||
@ -73,14 +78,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/19217"
|
"url": "http://www.securityfocus.com/bid/19217"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3062",
|
"name": "21260",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3062"
|
"url": "http://secunia.com/advisories/21260"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27655",
|
"name": "http://forum.joomla.org/index.php/topic,81589.0.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.osvdb.org/27655"
|
"url": "http://forum.joomla.org/index.php/topic,81589.0.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27656",
|
"name": "27656",
|
||||||
@ -93,19 +98,14 @@
|
|||||||
"url": "http://www.osvdb.org/27657"
|
"url": "http://www.osvdb.org/27657"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27658",
|
"name": "27655",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/27658"
|
"url": "http://www.osvdb.org/27655"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21260",
|
"name": "ADV-2006-3062",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/21260"
|
"url": "http://www.vupen.com/english/advisories/2006/3062"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "security-images-multiple-scripts-file-include(28078)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28078"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4168",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4168"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2bgal-lang-file-include(29759)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29759"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20701",
|
"name": "20701",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20859"
|
"url": "http://www.securityfocus.com/bid/20859"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4168",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4168"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22530",
|
"name": "22530",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22530"
|
"url": "http://secunia.com/advisories/22530"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2bgal-lang-file-include(29759)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29759"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061108 PhpMyChat Plus <= 1.9 Multiple Source Code Disclosure Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/450919/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4454",
|
"name": "ADV-2006-4454",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4454"
|
"url": "http://www.vupen.com/english/advisories/2006/4454"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "phpmychatplus-chatpath-source-disclosure(30122)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30122"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22782",
|
"name": "22782",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22782"
|
"url": "http://secunia.com/advisories/22782"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20061108 PhpMyChat Plus <= 1.9 Multiple Source Code Disclosure Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/450919/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1854",
|
"name": "1854",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1854"
|
"url": "http://securityreason.com/securityalert/1854"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpmychatplus-chatpath-source-disclosure(30122)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30122"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-5999",
|
"ID": "CVE-2006-5999",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.adempiere.com/wiki/index.php/Release_316"
|
"url": "http://www.adempiere.com/wiki/index.php/Release_316"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1842",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1842"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "41979",
|
"name": "41979",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "adempiere-canupdate-security-bypass(34327)",
|
"name": "adempiere-canupdate-security-bypass(34327)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34327"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1842",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1842"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2010-0201",
|
"ID": "CVE-2010-0201",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
"name": "ADV-2010-0873",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
"url": "http://www.vupen.com/english/advisories/2010/0873"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA10-103C",
|
"name": "TA10-103C",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7056"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7056"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0873",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0873"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/1001-exploits/joomlalibros-sql.txt"
|
"url": "http://packetstormsecurity.org/1001-exploits/joomlalibros-sql.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "11178",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/11178"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "libros-index-sql-injection(55696)",
|
"name": "libros-index-sql-injection(55696)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55696"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55696"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "11178",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/11178"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[or-announce] 20100121 Tor 0.2.1.22 is released (security fix)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://archives.seul.org/or/announce/Jan-2010/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[or-talk] 20100120 Tor 0.2.2.7-alpha is out",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://archives.seul.org/or/talk/Jan-2010/msg00162.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37901",
|
"name": "37901",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,10 +62,20 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/61865"
|
"url": "http://www.osvdb.org/61865"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[or-announce] 20100121 Tor 0.2.1.22 is released (security fix)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://archives.seul.org/or/announce/Jan-2010/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "38198",
|
"name": "38198",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38198"
|
"url": "http://secunia.com/advisories/38198"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[or-talk] 20100120 Tor 0.2.2.7-alpha is out",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://archives.seul.org/or/talk/Jan-2010/msg00162.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-0838",
|
"ID": "CVE-2010-0838",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,150 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100405 ZDI-10-061: Sun Java Runtime CMM readMabCurveData Remote Code Execution Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/510534/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-061",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-061"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4170",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4170"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4171",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4171"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-05-18-1",
|
"name": "APPLE-SA-2010-05-18-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-05-18-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02547",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100179",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU02799",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02524",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100089",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:084",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0337",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0338",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0339",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0383",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0471",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:008",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:011",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-923-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://ubuntu.com/usn/usn-923-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39069",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/39069"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10482",
|
"name": "oval:org.mitre.oval:def:10482",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10482"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10482"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:13923",
|
"name": "HPSBMU02799",
|
||||||
"refsource" : "OVAL",
|
"refsource": "HP",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13923"
|
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39292",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39292"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "39317",
|
"name": "39317",
|
||||||
@ -203,14 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/39317"
|
"url": "http://secunia.com/advisories/39317"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39659",
|
"name": "RHSA-2010:0383",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/39659"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39819",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39819"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "40545",
|
"name": "40545",
|
||||||
@ -218,9 +83,24 @@
|
|||||||
"url": "http://secunia.com/advisories/40545"
|
"url": "http://secunia.com/advisories/40545"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43308",
|
"name": "ADV-2010-1454",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1454"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39819",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/43308"
|
"url": "http://secunia.com/advisories/39819"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100405 ZDI-10-061: Sun Java Runtime CMM readMabCurveData Remote Code Execution Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/510534/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39069",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/39069"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1107",
|
"name": "ADV-2010-1107",
|
||||||
@ -228,24 +108,144 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1191",
|
"name": "RHSA-2010:0338",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1191"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1454",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1454"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1793",
|
"name": "ADV-2010-1793",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-05-18-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:011",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43308",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43308"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-061",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-061"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100179",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100089",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0339",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02524",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39292",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/39292"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4170",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:008",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39659",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/39659"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0471",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-923-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://ubuntu.com/usn/usn-923-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0337",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "javase-javab-java2d-unspecifed(57346)",
|
"name": "javase-javab-java2d-unspecifed(57346)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57346"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57346"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02547",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4171",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4171"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:13923",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13923"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:084",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1191",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1191"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100603 CA20100603-01: Security Notice for CA ARCserve Backup",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/511656/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=238390",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=238390"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40566",
|
"name": "40566",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/40566"
|
"url": "http://www.securityfocus.com/bid/40566"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1024056",
|
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=238390",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id?1024056"
|
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=238390"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "40037",
|
"name": "40037",
|
||||||
@ -82,10 +72,20 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1342"
|
"url": "http://www.vupen.com/english/advisories/2010/1342"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1024056",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024056"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "caarcserve-unspecified-info-disclosure(59117)",
|
"name": "caarcserve-unspecified-info-disclosure(59117)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59117"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59117"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100603 CA20100603-01: Security Notice for CA ARCserve Backup",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/511656/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-3434",
|
"ID": "CVE-2010-3434",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100922 CVE request: clamav < 0.96.3 pdf bounds checking",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/22/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100927 Re: CVE request: clamav < 0.96.3 pdf bounds checking",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/27/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100928 Re: CVE request: clamav < 0.96.3 pdf bounds checking",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/28/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100928 Re: CVE request: clamav < 0.96.3 pdf bounds checking",
|
"name": "[oss-security] 20100928 Re: CVE request: clamav < 0.96.3 pdf bounds checking",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -78,39 +63,54 @@
|
|||||||
"url": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.96.3"
|
"url": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.96.3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.clamav.net/gitweb?p=clamav-devel.git;a=commit;h=dc5143b4669ae39c79c9af50d569c28c798f33da",
|
"name": "[oss-security] 20100927 Re: CVE request: clamav < 0.96.3 pdf bounds checking",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://git.clamav.net/gitweb?p=clamav-devel.git;a=commit;h=dc5143b4669ae39c79c9af50d569c28c798f33da"
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/27/6"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://security-tracker.debian.org/tracker/CVE-2010-3434",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://security-tracker.debian.org/tracker/CVE-2010-3434"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2226",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2226"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4581",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4581"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-03-21-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2010:020",
|
"name": "SUSE-SR:2010:020",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2226",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2226"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2455",
|
"name": "ADV-2010-2455",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2455"
|
"url": "http://www.vupen.com/english/advisories/2010/2455"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-03-21-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://security-tracker.debian.org/tracker/CVE-2010-3434",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://security-tracker.debian.org/tracker/CVE-2010-3434"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100922 CVE request: clamav < 0.96.3 pdf bounds checking",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/22/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=commit;h=dc5143b4669ae39c79c9af50d569c28c798f33da",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=commit;h=dc5143b4669ae39c79c9af50d569c28c798f33da"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100928 Re: CVE request: clamav < 0.96.3 pdf bounds checking",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/28/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4581",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4581"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,59 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-77.html",
|
"name": "SUSE-SA:2011:003",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-77.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=594547",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=594547"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100124650",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100124650"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2132",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2132"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18773",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-18775",
|
"name": "FEDORA-2010-18775",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18890",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18920",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:251",
|
"name": "MDVSA-2010:251",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0966",
|
"name": "http://support.avaya.com/css/P8/documents/100124650",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
|
"url": "http://support.avaya.com/css/P8/documents/100124650"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0967",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0967.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0968",
|
"name": "RHSA-2010:0968",
|
||||||
@ -113,24 +78,34 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0968.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0968.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2011:003",
|
"name": "RHSA-2010:0966",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1019-1",
|
"name": "USN-1019-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1019-1"
|
"url": "http://www.ubuntu.com/usn/USN-1019-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42818",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42818"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-77.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-77.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "45351",
|
"name": "45351",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/45351"
|
"url": "http://www.securityfocus.com/bid/45351"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:12324",
|
"name": "DSA-2132",
|
||||||
"refsource" : "OVAL",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12324"
|
"url": "http://www.debian.org/security/2010/dsa-2132"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1024848",
|
"name": "1024848",
|
||||||
@ -138,19 +113,44 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1024848"
|
"url": "http://www.securitytracker.com/id?1024848"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42716",
|
"name": "FEDORA-2010-18920",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/42716"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42818",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42818"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0030",
|
"name": "ADV-2011-0030",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0030"
|
"url": "http://www.vupen.com/english/advisories/2011/0030"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0967",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0967.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18890",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12324",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12324"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42716",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42716"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=594547",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=594547"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18773",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2010-3938",
|
"ID": "CVE-2010-3938",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-4011",
|
"ID": "CVE-2010-4011",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-229/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-229/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.proftpd.org/show_bug.cgi?id=3521",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.proftpd.org/show_bug.cgi?id=3521"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.proftpd.org/docs/NEWS-1.3.3c",
|
"name": "http://www.proftpd.org/docs/NEWS-1.3.3c",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050687.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050687.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-229/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-229/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42217",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42217"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-17098",
|
"name": "FEDORA-2010-17098",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -82,6 +82,26 @@
|
|||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050726.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050726.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2941",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2941"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2962",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2962"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42052",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42052"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.proftpd.org/show_bug.cgi?id=3521",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.proftpd.org/show_bug.cgi?id=3521"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:227",
|
"name": "MDVSA-2010:227",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
@ -92,30 +112,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/44562"
|
"url": "http://www.securityfocus.com/bid/44562"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "42052",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42052"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42217",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42217"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2941",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2941"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2959",
|
"name": "ADV-2010-2959",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2959"
|
"url": "http://www.vupen.com/english/advisories/2010/2959"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2962",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2962"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-4249",
|
"ID": "CVE-2010-4249",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,120 +52,120 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15622",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/15622/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[linux-kernel] 20101123 Unix socket local DOS (OOM)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lkml.org/lkml/2010/11/23/395"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[linux-kernel] 20101124 [PATCH net-next-2.6] scm: lower SCM_MAX_FD",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lkml.org/lkml/2010/11/23/450"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[linux-kernel] 20101125 Simple kernel attack using socketpair. easy, 100% reproductiblle, works under guest. no way to protect :(",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lkml.org/lkml/2010/11/25/8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[netdev] 20101124 [PATCH] af_unix: limit unix_tot_inflight",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=linux-netdev&m=129059035929046&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101124 CVE request: kernel: unix socket local dos",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/11/24/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101124 Re: CVE request: kernel: unix socket local dos",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/11/24/10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=9915672d41273f5b77f1b3c29b391ffb7732b84b",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=9915672d41273f5b77f1b3c29b391ffb7732b84b"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.37-rc3-next-20101125.bz2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.37-rc3-next-20101125.bz2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=656756",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=656756"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18983",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0162",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0162.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0007",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45037",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45037"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42354",
|
"name": "42354",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42354"
|
"url": "http://secunia.com/advisories/42354"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42745",
|
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/42745"
|
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42963",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42963"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42890",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42890"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "46397",
|
"name": "46397",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/46397"
|
"url": "http://secunia.com/advisories/46397"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101124 Re: CVE request: kernel: unix socket local dos",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/11/24/10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18983",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45037",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45037"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0007",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101124 CVE request: kernel: unix socket local dos",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/11/24/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20101123 Unix socket local DOS (OOM)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lkml.org/lkml/2010/11/23/395"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=656756",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=656756"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3321",
|
"name": "ADV-2010-3321",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/3321"
|
"url": "http://www.vupen.com/english/advisories/2010/3321"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42963",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42963"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20101125 Simple kernel attack using socketpair. easy, 100% reproductiblle, works under guest. no way to protect :(",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lkml.org/lkml/2010/11/25/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[netdev] 20101124 [PATCH] af_unix: limit unix_tot_inflight",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=linux-netdev&m=129059035929046&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42890",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42890"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0162",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0162.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=9915672d41273f5b77f1b3c29b391ffb7732b84b",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=9915672d41273f5b77f1b3c29b391ffb7732b84b"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15622",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15622/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0168",
|
"name": "ADV-2011-0168",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0168"
|
"url": "http://www.vupen.com/english/advisories/2011/0168"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42745",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42745"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.37-rc3-next-20101125.bz2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.37-rc3-next-20101125.bz2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20101124 [PATCH net-next-2.6] scm: lower SCM_MAX_FD",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lkml.org/lkml/2010/11/23/450"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-0829",
|
"ID": "CVE-2014-0829",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-3102",
|
"ID": "CVE-2014-3102",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-4481",
|
"ID": "CVE-2014-4481",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/HT204244",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/HT204244"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/HT204245",
|
"name": "http://support.apple.com/HT204245",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -68,24 +63,29 @@
|
|||||||
"url": "http://support.apple.com/HT204246"
|
"url": "http://support.apple.com/HT204246"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2015-01-27-1",
|
"name": "1031650",
|
||||||
"refsource" : "APPLE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
"url": "http://www.securitytracker.com/id/1031650"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-01-27-2",
|
"name": "APPLE-SA-2015-01-27-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/HT204244",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/HT204244"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-01-27-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-01-27-4",
|
"name": "APPLE-SA-2015-01-27-4",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031650",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031650"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140619 CVE request: mod_wsgi group privilege dropping [was Re: Security release for mod_wsgi (version 3.5)]",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/19/7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20141104 Re: CVE request: mod_wsgi group privilege dropping [was Re: Security release for mod_wsgi (version 3.5)]",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/11/04/8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1111034",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1111034",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1111034"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1111034"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "68111",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/68111"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://advisories.mageia.org/MGASA-2014-0513.html",
|
"name": "http://advisories.mageia.org/MGASA-2014-0513.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://advisories.mageia.org/MGASA-2014-0513.html"
|
"url": "http://advisories.mageia.org/MGASA-2014-0513.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140619 CVE request: mod_wsgi group privilege dropping [was Re: Security release for mod_wsgi (version 3.5)]",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/19/7"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201612-49",
|
"name": "GLSA-201612-49",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201612-49"
|
"url": "https://security.gentoo.org/glsa/201612-49"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2014:253",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:253"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:1590",
|
"name": "openSUSE-SU-2014:1590",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-12/msg00036.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-12/msg00036.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20141104 Re: CVE request: mod_wsgi group privilege dropping [was Re: Security release for mod_wsgi (version 3.5)]",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/11/04/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2014:253",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:253"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2431-1",
|
"name": "USN-2431-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2431-1"
|
"url": "http://www.ubuntu.com/usn/USN-2431-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "68111",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/68111"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.drupal.org/node/2344363",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.drupal.org/node/2344363"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.drupal.org/node/2337623",
|
"name": "https://www.drupal.org/node/2337623",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.drupal.org/node/2337623"
|
"url": "https://www.drupal.org/node/2337623"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.drupal.org/node/2344363",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.drupal.org/node/2344363"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-9637",
|
"ID": "CVE-2014-9637",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150122 Re: CVE request: directory traversal flaw in patch",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/22/7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2015-0068.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2015-0068.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1185262",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1185262"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.savannah.gnu.org/cgit/patch.git/commit/?id=0c08d7a902c6fdd49b704623a12d8d672ef18944",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.savannah.gnu.org/cgit/patch.git/commit/?id=0c08d7a902c6fdd49b704623a12d8d672ef18944"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://savannah.gnu.org/bugs/?44051",
|
"name": "https://savannah.gnu.org/bugs/?44051",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://savannah.gnu.org/bugs/?44051"
|
"url": "https://savannah.gnu.org/bugs/?44051"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150122 Re: CVE request: directory traversal flaw in patch",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/01/22/7"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-1134",
|
"name": "FEDORA-2015-1134",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148953.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148953.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2015-1165",
|
"name": "http://advisories.mageia.org/MGASA-2015-0068.html",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154214.html"
|
"url": "http://advisories.mageia.org/MGASA-2015-0068.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2651-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2651-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "72286",
|
"name": "72286",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72286"
|
"url": "http://www.securityfocus.com/bid/72286"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.savannah.gnu.org/cgit/patch.git/commit/?id=0c08d7a902c6fdd49b704623a12d8d672ef18944",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.savannah.gnu.org/cgit/patch.git/commit/?id=0c08d7a902c6fdd49b704623a12d8d672ef18944"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-1165",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154214.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1185262",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185262"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2651-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2651-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2014-9796",
|
"ID": "CVE-2014-9796",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "91628",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91628"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=2e21b3a57cac7fb876bcf43244d7cc3dc1f6030d",
|
"name": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=2e21b3a57cac7fb876bcf43244d7cc3dc1f6030d",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=2e21b3a57cac7fb876bcf43244d7cc3dc1f6030d"
|
"url": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=2e21b3a57cac7fb876bcf43244d7cc3dc1f6030d"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "91628",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91628"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2678",
|
"ID": "CVE-2016-2678",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2016-2957",
|
"ID": "CVE-2016-2957",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "94300",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/94300"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21990864",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21990864",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "LO90039",
|
"name": "LO90039",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO90039"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LO90039"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "94300",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/94300"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-3074",
|
"ID": "CVE-2016-3074",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,40 +53,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20160421 CVE-2016-3074: libgd: signedness vulnerability",
|
"name": "DSA-3556",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/538160/100/0/threaded"
|
"url": "http://www.debian.org/security/2016/dsa-3556"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "39736",
|
"name": "39736",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/39736/"
|
"url": "https://www.exploit-db.com/exploits/39736/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201611-22",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201611-22"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "87087",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/87087"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2750",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20160421 CVE-2016-3074: libgd: signedness vulnerability",
|
"name": "20160421 CVE-2016-3074: libgd: signedness vulnerability",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2016/Apr/72"
|
"url": "http://seclists.org/fulldisclosure/2016/Apr/72"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/libgd/libgd/commit/2bb97f407c1145c850416a3bfbcc8cf124e68a19",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/libgd/libgd/commit/2bb97f407c1145c850416a3bfbcc8cf124e68a19"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3556",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3556"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3602",
|
"name": "DSA-3602",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -98,9 +93,9 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183724.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183724.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2016-5f91f43826",
|
"name": "1035659",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183263.html"
|
"url": "http://www.securitytracker.com/id/1035659"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201607-04",
|
"name": "GLSA-201607-04",
|
||||||
@ -108,39 +103,44 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201607-04"
|
"url": "https://security.gentoo.org/glsa/201607-04"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201611-22",
|
"name": "USN-2987-1",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://security.gentoo.org/glsa/201611-22"
|
"url": "http://www.ubuntu.com/usn/USN-2987-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:2750",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSA:2016-120-02",
|
"name": "SSA:2016-120-02",
|
||||||
"refsource": "SLACKWARE",
|
"refsource": "SLACKWARE",
|
||||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.383127"
|
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.383127"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20160421 CVE-2016-3074: libgd: signedness vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/538160/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2016-5f91f43826",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183263.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1274",
|
"name": "openSUSE-SU-2016:1274",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2987-1",
|
"name": "https://github.com/libgd/libgd/commit/2bb97f407c1145c850416a3bfbcc8cf124e68a19",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2987-1"
|
"url": "https://github.com/libgd/libgd/commit/2bb97f407c1145c850416a3bfbcc8cf124e68a19"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "87087",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/87087"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1035659",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1035659"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-3478",
|
"ID": "CVE-2016-3478",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036404",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036404"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "91846",
|
"name": "91846",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91846"
|
"url": "http://www.securityfocus.com/bid/91846"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036404",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036404"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3847",
|
"ID": "CVE-2016-3847",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92231",
|
"name": "92231",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92231"
|
"url": "http://www.securityfocus.com/bid/92231"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3913",
|
"ID": "CVE-2016-3913",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/0c3b93c8c2027e74af642967eee5c142c8fd185d",
|
"name": "https://android.googlesource.com/platform/frameworks/av/+/0c3b93c8c2027e74af642967eee5c142c8fd185d",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "93296",
|
"name": "93296",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93296"
|
"url": "http://www.securityfocus.com/bid/93296"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.citrix.com/article/CTX216628",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.citrix.com/article/CTX216628"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93000",
|
"name": "93000",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93000"
|
"url": "http://www.securityfocus.com/bid/93000"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.citrix.com/article/CTX216628",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.citrix.com/article/CTX216628"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-6673",
|
"ID": "CVE-2016-6673",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93321",
|
"name": "93321",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93321"
|
"url": "http://www.securityfocus.com/bid/93321"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-7674",
|
"ID": "CVE-2016-7674",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-7724",
|
"ID": "CVE-2016-7724",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user