mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d57a91331b
commit
c1ddf07300
@ -53,74 +53,74 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080211 ZDI-08-004: Adobe AcrobatReader Javascript for PDF Integer Overflow Vulnerability",
|
"name": "SUSE-SA:2008:009",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/488000/100/0/threaded"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-004.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/advisories/apsa08-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/advisories/apsa08-01.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb08-13.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-200803-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200803-01.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0144",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0144.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "239286",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:009",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10957",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10957"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-1966",
|
"name": "ADV-2008-1966",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1966/references"
|
"url": "http://www.vupen.com/english/advisories/2008/1966/references"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/advisories/apsa08-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/advisories/apsa08-01.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28983",
|
"name": "28983",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28983"
|
"url": "http://secunia.com/advisories/28983"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "239286",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080211 ZDI-08-004: Adobe AcrobatReader Javascript for PDF Integer Overflow Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/488000/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200803-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200803-01.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29065",
|
"name": "29065",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29065"
|
"url": "http://secunia.com/advisories/29065"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "30840",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30840"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29205",
|
"name": "29205",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29205"
|
"url": "http://secunia.com/advisories/29205"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30840",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-004.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/30840"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10957",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10957"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0144",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "5170",
|
"name": "29061",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.exploit-db.com/exploits/5170"
|
"url": "http://secunia.com/advisories/29061"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27928",
|
"name": "27928",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/27928"
|
"url": "http://www.securityfocus.com/bid/27928"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29061",
|
"name": "5170",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/29061"
|
"url": "https://www.exploit-db.com/exploits/5170"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080804 Solaris snoop SMB Decoding Multiple Stack Buffer Overflow Vulnerabilities",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=734"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "6328",
|
"name": "6328",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/6328"
|
"url": "https://www.exploit-db.com/exploits/6328"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm",
|
"name": "20080804 Solaris snoop SMB Decoding Multiple Stack Buffer Overflow Vulnerabilities",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=734"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=766935",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=766935"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "240101",
|
"name": "240101",
|
||||||
@ -78,39 +68,49 @@
|
|||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30556",
|
"name": "1020633",
|
||||||
"refsource" : "BID",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/bid/30556"
|
"url": "http://www.securitytracker.com/id?1020633"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:5318",
|
"name": "oval:org.mitre.oval:def:5318",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5318"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5318"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-2311",
|
"name": "ADV-2008-2311",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/2311"
|
"url": "http://www.vupen.com/english/advisories/2008/2311"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1020633",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1020633"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31386",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31386"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31535",
|
"name": "31535",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31535"
|
"url": "http://secunia.com/advisories/31535"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "31386",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31386"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=766935",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=766935"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "solaris-snoop1m-bo(44222)",
|
"name": "solaris-snoop1m-bo(44222)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30556",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/30556"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080403 ZDI-08-018: Apple QuickTime Run Length Encoding Heap Overflow Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/490462/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-018",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-018"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT1241",
|
"name": "http://support.apple.com/kb/HT1241",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,15 +62,20 @@
|
|||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-094A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-094A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1078",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1078"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28583",
|
"name": "28583",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/28583"
|
"url": "http://www.securityfocus.com/bid/28583"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-1078",
|
"name": "20080403 ZDI-08-018: Apple QuickTime Run Length Encoding Heap Overflow Vulnerability",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1078"
|
"url": "http://www.securityfocus.com/archive/1/490462/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1019765",
|
"name": "1019765",
|
||||||
@ -88,14 +83,19 @@
|
|||||||
"url": "http://securitytracker.com/id?1019765"
|
"url": "http://securitytracker.com/id?1019765"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29650",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-018",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/29650"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-018"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "quicktime-animation-codec-bo(41612)",
|
"name": "quicktime-animation-codec-bo(41612)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41612"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41612"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29650",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29650"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080225 008: RELIABILITY FIX: February 25, 2008",
|
|
||||||
"refsource" : "OPENBSD",
|
|
||||||
"url" : "http://www.openbsd.org/errata42.html#008_ip6rthdr"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27965",
|
"name": "27965",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27965"
|
"url": "http://www.securityfocus.com/bid/27965"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "29078",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29078"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0660",
|
"name": "ADV-2008-0660",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1019496"
|
"url": "http://www.securitytracker.com/id?1019496"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29078",
|
"name": "20080225 008: RELIABILITY FIX: February 25, 2008",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OPENBSD",
|
||||||
"url" : "http://secunia.com/advisories/29078"
|
"url": "http://www.openbsd.org/errata42.html#008_ip6rthdr"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080320 Multiple heap overflows in xine-lib 1.1.11",
|
"name": "ADV-2008-0981",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/489894/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2008/0981/references"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://aluigi.altervista.org/adv/xinehof-adv.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://aluigi.altervista.org/adv/xinehof-adv.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://aluigi.org/poc/xinehof.zip",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://aluigi.org/poc/xinehof.zip"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=438663",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=438663",
|
||||||
@ -73,65 +63,45 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=438663"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=438663"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1586",
|
"name": "29622",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1586"
|
"url": "http://secunia.com/advisories/29622"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-2849",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00157.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-2945",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00143.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200808-01",
|
"name": "GLSA-200808-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200808-01.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200808-01.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:178",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:178"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2008-092-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.441137"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2008:008",
|
"name": "SUSE-SR:2008:008",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-635-1",
|
"name": "3769",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-635-1"
|
"url": "http://securityreason.com/securityalert/3769"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28370",
|
"name": "DSA-1586",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/28370"
|
"url": "http://www.debian.org/security/2008/dsa-1586"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30337",
|
"name": "FEDORA-2008-2945",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/30337"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00143.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0981",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0981/references"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29484",
|
"name": "29484",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29484"
|
"url": "http://secunia.com/advisories/29484"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "29756",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29756"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29600",
|
"name": "29600",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -143,14 +113,49 @@
|
|||||||
"url": "http://secunia.com/advisories/29740"
|
"url": "http://secunia.com/advisories/29740"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29756",
|
"name": "31393",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/29756"
|
"url": "http://secunia.com/advisories/31393"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29622",
|
"name": "MDVSA-2008:178",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/29622"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:178"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://aluigi.org/poc/xinehof.zip",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://aluigi.org/poc/xinehof.zip"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "xinelib-multiple-bo(41350)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41350"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-2849",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00157.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2008-092-01",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.441137"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28370",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28370"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080320 Multiple heap overflows in xine-lib 1.1.11",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/489894/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://aluigi.altervista.org/adv/xinehof-adv.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://aluigi.altervista.org/adv/xinehof-adv.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31372",
|
"name": "31372",
|
||||||
@ -158,19 +163,14 @@
|
|||||||
"url": "http://secunia.com/advisories/31372"
|
"url": "http://secunia.com/advisories/31372"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31393",
|
"name": "USN-635-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-635-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30337",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/31393"
|
"url": "http://secunia.com/advisories/30337"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3769",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3769"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "xinelib-multiple-bo(41350)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41350"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/490752/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/490752/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "borland-ibserver-bo(41932)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41932"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5427",
|
"name": "5427",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "1019834",
|
"name": "1019834",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1019834"
|
"url": "http://www.securitytracker.com/id?1019834"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "borland-ibserver-bo(41932)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41932"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "30455",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30455"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "dvbbs-login-sql-injection(42731)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42731"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080529 dvbbs8.2(access/sql)version login.asp remote sql injection",
|
"name": "20080529 dvbbs8.2(access/sql)version login.asp remote sql injection",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/29429"
|
"url": "http://www.securityfocus.com/bid/29429"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "30455",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30455"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4635",
|
"name": "4635",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4635"
|
"url": "http://securityreason.com/securityalert/4635"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "dvbbs-login-sql-injection(42731)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42731"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080612 ASPPortal Free Version (Topic_Id) Remote SQL Injection Vulnerability",
|
"name": "4653",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/493302/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/4653"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "5775",
|
"name": "5775",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/5775"
|
"url": "https://www.exploit-db.com/exploits/5775"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29631",
|
"name": "20080612 ASPPortal Free Version (Topic_Id) Remote SQL Injection Vulnerability",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/29631"
|
"url": "http://www.securityfocus.com/archive/1/493302/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4653",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/4653"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "aspportal-reply-sql-injection(42977)",
|
"name": "aspportal-reply-sql-injection(42977)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42977"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42977"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29631",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29631"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "6653",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/6653"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31544",
|
"name": "31544",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "olib7webview-infile-file-include(45638)",
|
"name": "olib7webview-infile-file-include(45638)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45638"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45638"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6653",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/6653"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "worksimple-calendar-file-include(47361)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47361"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "7481",
|
"name": "7481",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/7481"
|
"url": "https://www.exploit-db.com/exploits/7481"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "32849",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/32849"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50726",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/50726"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33163",
|
"name": "33163",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33163"
|
"url": "http://secunia.com/advisories/33163"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "50726",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/50726"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32849",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/32849"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4831",
|
"name": "4831",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/4831"
|
"url": "http://securityreason.com/securityalert/4831"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "worksimple-calendar-file-include(47361)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47361"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,26 +57,6 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg586010.html"
|
"url": "http://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg586010.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[debian-bugs-rc] 20080805 Bug#484305: bicyclerepair: bike.vim imports untrusted python files from cwd",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.nabble.com/Bug-484305%3A-bicyclerepair%3A-bike.vim-imports-untrusted-python-files-from-cwd-td18848099.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20090126 CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/01/26/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20090128 Re: CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/01/28/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20090130 Re: CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/01/30/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=482814",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=482814",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -88,84 +68,104 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200903-41",
|
"name": "51087",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200903-41.xml"
|
"url": "http://secunia.com/advisories/51087"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200904-06",
|
"name": "[oss-security] 20090130 Re: CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric)",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MLIST",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200904-06.xml"
|
"url": "http://www.openwall.com/lists/oss-security/2009/01/30/2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0027",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0027.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1596-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1596-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1613-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1613-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1613-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1613-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1616-1",
|
"name": "USN-1616-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1616-1"
|
"url": "http://www.ubuntu.com/usn/USN-1616-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34522",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34522"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40194",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40194"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42888",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42888"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50858",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50858"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51024",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51024"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51040",
|
"name": "51040",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/51040"
|
"url": "http://secunia.com/advisories/51040"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51087",
|
"name": "GLSA-200903-41",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/51087"
|
"url": "http://security.gentoo.org/glsa/glsa-200903-41.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090126 CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/01/26/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1448",
|
"name": "ADV-2010-1448",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1448"
|
"url": "http://www.vupen.com/english/advisories/2010/1448"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "50858",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50858"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-bugs-rc] 20080805 Bug#484305: bicyclerepair: bike.vim imports untrusted python files from cwd",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.nabble.com/Bug-484305%3A-bicyclerepair%3A-bike.vim-imports-untrusted-python-files-from-cwd-td18848099.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200904-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200904-06.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0122",
|
"name": "ADV-2011-0122",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0122"
|
"url": "http://www.vupen.com/english/advisories/2011/0122"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090128 Re: CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/01/28/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34522",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34522"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42888",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42888"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1596-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1596-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40194",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40194"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0027",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0027.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1613-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1613-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51024",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51024"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1613-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1613-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-0054",
|
"ID": "CVE-2013-0054",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-0434",
|
"ID": "CVE-2013-0434",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,120 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907453",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907453"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jaxp/rev/91fcc41a0b4b",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jaxp/rev/91fcc41a0b4b"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201406-32",
|
"name": "GLSA-201406-32",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBUX02864",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101156",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU02874",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02857",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101103",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101184",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2013:095",
|
"name": "MDVSA-2013:095",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:0236",
|
"name": "SSRT101156",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "HP",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
|
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0237",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0245",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0246",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0247",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1455",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1456",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0312",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00014.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0377",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0478",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA13-032A",
|
"name": "TA13-032A",
|
||||||
@ -173,34 +73,134 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#858729",
|
"name": "RHSA-2013:0236",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/858729"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0236.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57730",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/57730"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16528",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16528"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:19272",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19272"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19430",
|
"name": "oval:org.mitre.oval:def:19430",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19430"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19430"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1455",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#858729",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/858729"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:0478",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0237",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02857",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0247",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16528",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16528"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19505",
|
"name": "oval:org.mitre.oval:def:19505",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19505"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19505"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907453",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907453"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02874",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101103",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57730",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/57730"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0312",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00014.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:19272",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19272"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jaxp/rev/91fcc41a0b4b",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jaxp/rev/91fcc41a0b4b"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0377",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0246",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0246.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1456",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02864",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136570436423916&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0245",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0245.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101184",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-0599",
|
"ID": "CVE-2013-0599",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21637151",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21637151"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "60107",
|
"name": "60107",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "ibm-iehs-cve20130599-info-disclosure(83613)",
|
"name": "ibm-iehs-cve20130599-info-disclosure(83613)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83613"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83613"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21637151",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21637151"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2013-0631",
|
"ID": "CVE-2013-0631",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/advisories/apsa13-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/advisories/apsa13-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-03.html",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb13-03.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-03.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb13-03.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/advisories/apsa13-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/advisories/apsa13-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2013-0744",
|
"ID": "CVE-2013-0744",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-05.html",
|
"name": "oval:org.mitre.oval:def:17007",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-05.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17007"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=814713",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=814713"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0144",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0144.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0145",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0145.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2013:0048",
|
"name": "SUSE-SU-2013:0048",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0049",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0131",
|
"name": "openSUSE-SU-2013:0131",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0149",
|
"name": "RHSA-2013:0145",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0145.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1681-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1681-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1681-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1681-2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1681-4",
|
"name": "USN-1681-4",
|
||||||
@ -108,9 +78,39 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1681-4"
|
"url": "http://www.ubuntu.com/usn/USN-1681-4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:17007",
|
"name": "RHSA-2013:0144",
|
||||||
"refsource" : "OVAL",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17007"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0144.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=814713",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=814713"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:0049",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1681-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1681-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-05.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-05.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0149",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1681-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1681-2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2013-0749",
|
"ID": "CVE-2013-0749",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,100 +52,100 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-01.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=785358",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=785358"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=794426",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=794426"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=805745",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=805745"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=805814",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=805814"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=808481",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=808481",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=808481"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=808481"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=812847",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=812847"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=814407",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=814407"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=814839",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=814839"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=816994",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=816994",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=816994"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=816994"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.palemoon.org/releasenotes-ng.shtml",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=814839",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.palemoon.org/releasenotes-ng.shtml"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=814839"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2013:0048",
|
"name": "SUSE-SU-2013:0048",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:0049",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0131",
|
"name": "openSUSE-SU-2013:0131",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0149",
|
"name": "http://www.palemoon.org/releasenotes-ng.shtml",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
|
"url": "http://www.palemoon.org/releasenotes-ng.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1681-1",
|
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-01.html",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1681-1"
|
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-01.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1681-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1681-2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1681-4",
|
"name": "USN-1681-4",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1681-4"
|
"url": "http://www.ubuntu.com/usn/USN-1681-4"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:0049",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1681-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1681-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=805814",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=805814"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=812847",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=812847"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0149",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=794426",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=794426"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=785358",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=785358"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=805745",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=805745"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1681-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1681-2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16953",
|
"name": "oval:org.mitre.oval:def:16953",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16953"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16953"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=814407",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=814407"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-3024",
|
"ID": "CVE-2013-3024",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?&uid=swg21639553",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?&uid=swg21639553"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "was-cve20133024-priv-escalation(84362)",
|
"name": "was-cve20133024-priv-escalation(84362)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84362"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84362"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?&uid=swg21639553",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?&uid=swg21639553"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4386",
|
"ID": "CVE-2013-4386",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://projects.theforeman.org/issues/3160",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://projects.theforeman.org/issues/3160"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://groups.google.com/forum/#!topic/foreman-announce/GKMNXM66Z84",
|
"name": "https://groups.google.com/forum/#!topic/foreman-announce/GKMNXM66Z84",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://groups.google.com/forum/#!topic/foreman-announce/GKMNXM66Z84"
|
"url": "https://groups.google.com/forum/#!topic/foreman-announce/GKMNXM66Z84"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://projects.theforeman.org/issues/3160",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://projects.theforeman.org/issues/3160"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:1522",
|
"name": "RHSA-2013:1522",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4388",
|
"ID": "CVE-2013-4388",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130930 Re: CVE request: VLC",
|
"name": "oval:org.mitre.oval:def:18086",
|
||||||
"refsource" : "MLIST",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/10/01/2"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18086"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.videolan.org/?p=vlc.git;a=commitdiff;h=9794ec1cd268c04c8bca13a5fae15df6594dff3e",
|
"name": "59793",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://git.videolan.org/?p=vlc.git;a=commitdiff;h=9794ec1cd268c04c8bca13a5fae15df6594dff3e"
|
"url": "http://secunia.com/advisories/59793"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.videolan.org/developers/vlc-branch/NEWS",
|
"name": "http://www.videolan.org/developers/vlc-branch/NEWS",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/62724"
|
"url": "http://www.securityfocus.com/bid/62724"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:18086",
|
"name": "[oss-security] 20130930 Re: CVE request: VLC",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MLIST",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18086"
|
"url": "http://www.openwall.com/lists/oss-security/2013/10/01/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1029120",
|
"name": "1029120",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1029120"
|
"url": "http://www.securitytracker.com/id/1029120"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59793",
|
"name": "http://git.videolan.org/?p=vlc.git;a=commitdiff;h=9794ec1cd268c04c8bca13a5fae15df6594dff3e",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/59793"
|
"url": "http://git.videolan.org/?p=vlc.git;a=commitdiff;h=9794ec1cd268c04c8bca13a5fae15df6594dff3e"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4562",
|
"ID": "CVE-2013-4562",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,14 @@
|
|||||||
"url": "http://seclists.org/oss-sec/2013/q4/264"
|
"url": "http://seclists.org/oss-sec/2013/q4/264"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20131112 Re: Re: CVE request: rubygem omniauth-facebook CSRF vurnerability",
|
"name": "99693",
|
||||||
"refsource" : "MLIST",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://seclists.org/oss-sec/2013/q4/267"
|
"url": "http://www.osvdb.org/99693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/mkdynamic/omniauth-facebook/commit/ccfcc26fe7e34acbd75ad4a095fd01ce5ff48ee7",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/mkdynamic/omniauth-facebook/commit/ccfcc26fe7e34acbd75ad4a095fd01ce5ff48ee7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[ruby-security-ann] 20131114 [CVE-2013-4562] RubyGem omniauth-facebook CSRF vulnerability",
|
"name": "[ruby-security-ann] 20131114 [CVE-2013-4562] RubyGem omniauth-facebook CSRF vulnerability",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://osvdb.org/ref/99/omniauth-facebook_gem.txt"
|
"url": "http://osvdb.org/ref/99/omniauth-facebook_gem.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/mkdynamic/omniauth-facebook/commit/ccfcc26fe7e34acbd75ad4a095fd01ce5ff48ee7",
|
"name": "[oss-security] 20131112 Re: Re: CVE request: rubygem omniauth-facebook CSRF vurnerability",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://github.com/mkdynamic/omniauth-facebook/commit/ccfcc26fe7e34acbd75ad4a095fd01ce5ff48ee7"
|
"url": "http://seclists.org/oss-sec/2013/q4/267"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "99693",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/99693"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2013-4835",
|
"ID": "CVE-2013-4835",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "SSRT101126",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03969435"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "30473",
|
"name": "30473",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/30473"
|
"url": "http://www.exploit-db.com/exploits/30473"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03969435",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03969435"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBMU02933",
|
"name": "HPSBMU02933",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03969435"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03969435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT101126",
|
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03969435",
|
||||||
"refsource" : "HP",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03969435"
|
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03969435"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,75 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-gsm_a_common.c?r1=50672&r2=50671&pathrev=50672",
|
"name": "54371",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-gsm_a_common.c?r1=50672&r2=50671&pathrev=50672"
|
"url": "http://secunia.com/advisories/54371"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1300",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50672",
|
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50672",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50672"
|
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50672"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "54178",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/54178"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:0341",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0341.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54425",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/54425"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2734",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2013/dsa-2734"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html",
|
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html"
|
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-gsm_a_common.c?r1=50672&r2=50671&pathrev=50672",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-gsm_a_common.c?r1=50672&r2=50671&pathrev=50672"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201308-05",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:17260",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17260"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.wireshark.org/security/wnpa-sec-2013-50.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.wireshark.org/security/wnpa-sec-2013-50.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1295",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54296",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/54296"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html",
|
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -76,61 +131,6 @@
|
|||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8940",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8940",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8940"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8940"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2013-50.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2013-50.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2734",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2734"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201308-05",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:0341",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0341.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1295",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1300",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:17260",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17260"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54178",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/54178"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54371",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/54371"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54296",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/54296"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54425",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/54425"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2013-7203",
|
"ID": "CVE-2013-7203",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20131223 Re: CVE Request: gitolite world writable files for fresh installs of v3.5.3",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://marc.info/?l=oss-security&m=138783069700756&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/149438/ManageEngine-SupportCenter-Plus-8.1.0-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/149438/ManageEngine-SupportCenter-Plus-8.1.0-Cross-Site-Scripting.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "FEDORA-2013-23953",
|
"name": "FEDORA-2013-23953",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://lists.fedoraproject.org/pipermail/package-announce/2014-January/125611.html"
|
"url": "https://lists.fedoraproject.org/pipermail/package-announce/2014-January/125611.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20131223 Re: CVE Request: gitolite world writable files for fresh installs of v3.5.3",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://marc.info/?l=oss-security&m=138783069700756&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/02/12/7"
|
"url": "http://www.openwall.com/lists/oss-security/2015/02/12/7"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=712083",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=712083"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100537",
|
"name": "100537",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100537"
|
"url": "http://www.securityfocus.com/bid/100537"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=712083",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=712083"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/599",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/599"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3681-1",
|
"name": "USN-3681-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3681-1/"
|
"url": "https://usn.ubuntu.com/3681-1/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/ImageMagick/ImageMagick/issues/599",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/599"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "100153",
|
"name": "100153",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170816 imagemagick: heap-based buffer overflow in .omp_outlined..32 (enhance.c)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/08/16/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://blogs.gentoo.org/ago/2017/08/10/imagemagick-heap-based-buffer-overflow-in-omp_outlined-32-enhance-c/",
|
"name": "https://blogs.gentoo.org/ago/2017/08/10/imagemagick-heap-based-buffer-overflow-in-omp_outlined-32-enhance-c/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://blogs.gentoo.org/ago/2017/08/10/imagemagick-heap-based-buffer-overflow-in-omp_outlined-32-enhance-c/"
|
"url": "https://blogs.gentoo.org/ago/2017/08/10/imagemagick-heap-based-buffer-overflow-in-omp_outlined-32-enhance-c/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170816 imagemagick: heap-based buffer overflow in .omp_outlined..32 (enhance.c)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/08/16/3"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/1cc6f0ccc92c20c7cab6c4a7335daf29c91f0d8e",
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/1cc6f0ccc92c20c7cab6c4a7335daf29c91f0d8e",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "GLSA-201711-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201711-07"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870116",
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870116",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "DSA-4019",
|
"name": "DSA-4019",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2017/dsa-4019"
|
"url": "https://www.debian.org/security/2017/dsa-4019"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201711-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201711-07"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT208223",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT208223"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039706",
|
"name": "1039706",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039706"
|
"url": "http://www.securitytracker.com/id/1039706"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT208223",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT208223"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20171118 [SECURITY] [DLA 1179-1] shibboleth-sp2 security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00025.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/881857",
|
"name": "https://bugs.debian.org/881857",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://shibboleth.net/community/advisories/secadv_20171115.txt"
|
"url": "https://shibboleth.net/community/advisories/secadv_20171115.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20171118 [SECURITY] [DLA 1179-1] shibboleth-sp2 security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00025.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4038",
|
"name": "DSA-4038",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-17006",
|
"ID": "CVE-2017-17006",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-17268",
|
"ID": "CVE-2017-17268",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "43406",
|
"name": "43523",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://www.exploit-db.com/exploits/43406/"
|
"url": "https://www.exploit-db.com/exploits/43523/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43407",
|
"name": "43407",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/43407/"
|
"url": "https://www.exploit-db.com/exploits/43407/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43523",
|
"name": "43406",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://www.exploit-db.com/exploits/43523/"
|
"url": "https://www.exploit-db.com/exploits/43406/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,30 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://lkml.org/lkml/2018/11/20/580",
|
"name": "USN-3879-2",
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://lkml.org/lkml/2018/11/20/580"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3871-1",
|
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3871-1/"
|
"url": "https://usn.ubuntu.com/3879-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3872-1",
|
"name": "USN-3872-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3872-1/"
|
"url": "https://usn.ubuntu.com/3872-1/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-3871-3",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3871-3/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3871-4",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3871-4/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3878-1",
|
"name": "USN-3878-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -87,11 +72,6 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3879-1/"
|
"url": "https://usn.ubuntu.com/3879-1/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-3879-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3879-2/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3871-5",
|
"name": "USN-3871-5",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -102,10 +82,35 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3878-2/"
|
"url": "https://usn.ubuntu.com/3878-2/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3871-4",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3871-4/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "105987",
|
"name": "105987",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105987"
|
"url": "http://www.securityfocus.com/bid/105987"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3871-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3871-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3871-3",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3871-3/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://lkml.org/lkml/2018/11/20/580",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://lkml.org/lkml/2018/11/20/580"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20181127 CVE-2018-19505 - Impersonation may lead to incorrect user context in Remedy AR System Server in BMC Remedy 7.1",
|
"name": "1042177",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2018/Nov/62"
|
"url": "http://www.securitytracker.com/id/1042177"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/150492/BMC-Remedy-7.1-User-Impersonation.html",
|
"name": "http://packetstormsecurity.com/files/150492/BMC-Remedy-7.1-User-Impersonation.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/150492/BMC-Remedy-7.1-User-Impersonation.html"
|
"url": "http://packetstormsecurity.com/files/150492/BMC-Remedy-7.1-User-Impersonation.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1042177",
|
"name": "20181127 CVE-2018-19505 - Impersonation may lead to incorrect user context in Remedy AR System Server in BMC Remedy 7.1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securitytracker.com/id/1042177"
|
"url": "http://seclists.org/fulldisclosure/2018/Nov/62"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@suse.de",
|
"ASSIGNER": "security@suse.com",
|
||||||
"DATE_PUBLIC": "2019-02-21T00:00:00.000Z",
|
"DATE_PUBLIC": "2019-02-21T00:00:00.000Z",
|
||||||
"ID": "CVE-2018-19637",
|
"ID": "CVE-2018-19637",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
@ -33,7 +33,7 @@
|
|||||||
"credit": [
|
"credit": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Vítězslav Čížek of SUSE"
|
"value": "V\u00edt\u011bzslav \u010c\u00ed\u017eek of SUSE"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"data_format": "MITRE",
|
"data_format": "MITRE",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10739019"
|
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10739019"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "106202",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/106202"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-curam-cve20181671-html-injection(144951)",
|
"name": "ibm-curam-cve20181671-html-injection(144951)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144951"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144951"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "106202",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/106202"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -82,25 +82,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10733122",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10733122"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105962",
|
"name": "105962",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105962"
|
"url": "http://www.securityfocus.com/bid/105962"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ibm-db2-cve20181802-priv-escalation(149640)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/149640"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1042082",
|
"name": "1042082",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1042082"
|
"url": "http://www.securitytracker.com/id/1042082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-db2-cve20181802-priv-escalation(149640)",
|
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10733122",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/149640"
|
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10733122"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user