mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d729c2d7ec
commit
c3d6e7e648
@ -53,30 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
|
"name": "1019218",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
|
"url": "http://securitytracker.com/id?1019218"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02133",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061201",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-017A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27229",
|
"name": "27229",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27229"
|
"url": "http://www.securityfocus.com/bid/27229"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "TA08-017A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-0150",
|
"name": "ADV-2008-0150",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -88,19 +78,29 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/0180"
|
"url": "http://www.vupen.com/english/advisories/2008/0180"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1019218",
|
"name": "SSRT061201",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "HP",
|
||||||
"url" : "http://securitytracker.com/id?1019218"
|
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28518",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/28518"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02133",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28556",
|
"name": "28556",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28556"
|
"url": "http://secunia.com/advisories/28556"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28518",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28518"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20080131 IBM Informix Dynamic Server SQLIDEBUG File Creation Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=650"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg27011556",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg27011556"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IC54309",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IC54309"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27328",
|
"name": "27328",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27328"
|
"url": "http://www.securityfocus.com/bid/27328"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-0169",
|
"name": "20080131 IBM Informix Dynamic Server SQLIDEBUG File Creation Vulnerability",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0169"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=650"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019237",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019237"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28534",
|
"name": "28534",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28534"
|
"url": "http://secunia.com/advisories/28534"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0169",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0169"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ibm-ids-onedcu-sqlidebug-unspecified(39751)",
|
"name": "ibm-ids-onedcu-sqlidebug-unspecified(39751)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39751"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39751"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1019237",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019237"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg27011556",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg27011556"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ibm-ids-sqlidebug-unspecified(40009)",
|
"name": "ibm-ids-sqlidebug-unspecified(40009)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40009"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IC54309",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IC54309"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "27836",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/27836"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "5132",
|
"name": "5132",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/5132"
|
"url": "https://www.exploit-db.com/exploits/5132"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "28998",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28998"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://forum.joomlaitalia.com/index.php?topic=388.0",
|
"name": "http://forum.joomlaitalia.com/index.php?topic=388.0",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "http://members.joomlapixel.eu/download/componenti/patch-jooget-2.6.8-sql-injection/details.html",
|
"name": "http://members.joomlapixel.eu/download/componenti/patch-jooget-2.6.8-sql-injection/details.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://members.joomlapixel.eu/download/componenti/patch-jooget-2.6.8-sql-injection/details.html"
|
"url": "http://members.joomlapixel.eu/download/componenti/patch-jooget-2.6.8-sql-injection/details.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27836",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/27836"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28998",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28998"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-05-28",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA08-150A",
|
"name": "TA08-150A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29412",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/29412"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1697",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1697"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1020143",
|
"name": "1020143",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -82,10 +67,25 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/30430"
|
"url": "http://secunia.com/advisories/30430"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-05-28",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1697",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1697"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "macosx-wikiserver-information-disclosure(42727)",
|
"name": "macosx-wikiserver-information-disclosure(42727)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42727"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42727"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29412",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/29412"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2008-1671",
|
"ID": "CVE-2008-1671",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,65 +52,65 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "30113",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30113"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ftp://ftp.kde.org/pub/kde/security_patches/post-kde-3.5.5-kinit.diff",
|
"name": "ftp://ftp.kde.org/pub/kde/security_patches/post-kde-3.5.5-kinit.diff",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "ftp://ftp.kde.org/pub/kde/security_patches/post-kde-3.5.5-kinit.diff"
|
"url": "ftp://ftp.kde.org/pub/kde/security_patches/post-kde-3.5.5-kinit.diff"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.kde.org/info/security/advisory-20080426-2.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kde.org/info/security/advisory-20080426-2.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200804-30",
|
"name": "GLSA-200804-30",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200804-30.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200804-30.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:097",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:097"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2008:011",
|
"name": "SUSE-SR:2008:011",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-608-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-608-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28938",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/28938"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1370",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1370/references"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1019924",
|
"name": "1019924",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1019924"
|
"url": "http://www.securitytracker.com/id?1019924"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29951",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29951"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29977",
|
"name": "29977",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29977"
|
"url": "http://secunia.com/advisories/29977"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30113",
|
"name": "USN-608-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-608-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29951",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/30113"
|
"url": "http://secunia.com/advisories/29951"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1370",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1370/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28938",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/28938"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kde.org/info/security/advisory-20080426-2.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kde.org/info/security/advisory-20080426-2.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:097",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:097"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "kde-startkdeinit-privilege-escalation(42039)",
|
"name": "kde-startkdeinit-privilege-escalation(42039)",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "nefficientdownload-keycode-security-bypass(41933)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41933"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20080407 CDNetworks Nefficient Download(NeffyLauncher.dll) Vulnerabilities",
|
"name": "20080407 CDNetworks Nefficient Download(NeffyLauncher.dll) Vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://seclists.org/bugtraq/2008/Apr/0065.html"
|
"url": "http://seclists.org/bugtraq/2008/Apr/0065.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "5397",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/5397"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28666",
|
"name": "28666",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/28666"
|
"url": "http://www.securityfocus.com/bid/28666"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "nefficientdownload-keycode-security-bypass(41933)",
|
"name": "5397",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41933"
|
"url": "https://www.exploit-db.com/exploits/5397"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-2148",
|
"ID": "CVE-2013-2148",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "USN-1929-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1929-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[linux-kernel] 20130603 [patch] fanotify: info leak in copy_event_to_user()",
|
"name": "[linux-kernel] 20130603 [patch] fanotify: info leak in copy_event_to_user()",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://lkml.org/lkml/2013/6/3/128"
|
"url": "http://lkml.org/lkml/2013/6/3/128"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20130605 Re: CVE Request: Linux kernel: fanotify: info leak in copy_event_to_user",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/06/05/26"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=971258",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=971258"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2013:1473",
|
"name": "SUSE-SU-2013:1473",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1474",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:1971",
|
"name": "openSUSE-SU-2013:1971",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1929-1",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=971258",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1929-1"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=971258"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1930-1",
|
"name": "USN-1930-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1930-1"
|
"url": "http://www.ubuntu.com/usn/USN-1930-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1474",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20130605 Re: CVE Request: Linux kernel: fanotify: info leak in copy_event_to_user",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2013/06/05/26"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-3028",
|
"ID": "CVE-2013-3028",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21639001",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21639001"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "IV43368",
|
"name": "IV43368",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "was-mq-cve20133028-bo(84564)",
|
"name": "was-mq-cve20133028-bo(84564)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84564"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84564"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21639001",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21639001"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-3048",
|
"ID": "CVE-2013-3048",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
|
"name": "55070",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
|
"url": "http://secunia.com/advisories/55070"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IV36375",
|
"name": "IV36375",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://secunia.com/advisories/55068"
|
"url": "http://secunia.com/advisories/55068"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "55070",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/55070"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "maximo-cve20133048-xss(84845)",
|
"name": "maximo-cve20133048-xss(84845)",
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-June/000230.html"
|
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2013-June/000230.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "rtextensionmobileui-cve20133736-xss(84963)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84963"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "94281",
|
"name": "94281",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "53799",
|
"name": "53799",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/53799"
|
"url": "http://secunia.com/advisories/53799"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "rtextensionmobileui-cve20133736-xss(84963)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84963"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-4278",
|
"ID": "CVE-2013-4278",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[openstack-announce] 20130828 [OSSA 2013-024] Resource limit circumvention in Nova private flavors (CVE-2013-4278)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.openstack.org/pipermail/openstack-announce/2013-August/000138.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.launchpad.net/ossa/+bug/1212179",
|
"name": "https://bugs.launchpad.net/ossa/+bug/1212179",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.launchpad.net/ossa/+bug/1212179"
|
"url": "https://bugs.launchpad.net/ossa/+bug/1212179"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[openstack-announce] 20130828 [OSSA 2013-024] Resource limit circumvention in Nova private flavors (CVE-2013-4278)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.openstack.org/pipermail/openstack-announce/2013-August/000138.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:1199",
|
"name": "RHSA-2013:1199",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-6091",
|
"ID": "CVE-2013-6091",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-6677",
|
"ID": "CVE-2013-6677",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-6747",
|
"ID": "CVE-2013-6747",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21662902",
|
"name": "ibm-gskit-cve20136747-cert-chain(89863)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21662902"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89863"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "102556",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/102556"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1029687",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1029687"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "56698",
|
"name": "56698",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/56698"
|
"url": "http://secunia.com/advisories/56698"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "102556",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/102556"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "56699",
|
"name": "56699",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/56699"
|
"url": "http://secunia.com/advisories/56699"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-gskit-cve20136747-cert-chain(89863)",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21662902",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/89863"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662902"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1029687",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1029687"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1038940",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038940"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"name": "99813",
|
"name": "99813",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99813"
|
"url": "http://www.securityfocus.com/bid/99813"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038940",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038940"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-250-02A"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "100665",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100665"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101252",
|
"name": "101252",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101252"
|
"url": "http://www.securityfocus.com/bid/101252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "100665",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100665"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -55,15 +55,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "VU#739007",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "https://www.kb.cert.org/vuls/id/739007"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101699",
|
"name": "101699",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101699"
|
"url": "http://www.securityfocus.com/bid/101699"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#739007",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "https://www.kb.cert.org/vuls/id/739007"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-13125",
|
"ID": "CVE-2017-13125",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2018-03-05T00:00:00",
|
"DATE_PUBLIC": "2018-03-05T00:00:00",
|
||||||
"ID": "CVE-2017-13254",
|
"ID": "CVE-2017-13254",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.openwall.com/lists/oss-security/2017/05/15/1",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/05/15/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3952",
|
"name": "DSA-3952",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201711-01"
|
"url": "https://security.gentoo.org/glsa/201711-01"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openwall.com/lists/oss-security/2017/05/15/1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/05/15/1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "98601",
|
"name": "98601",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,41 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20181010 ghostscript: saved execution stacks can leak operator arrays (CVE-2018-18073)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2018/10/10/12"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20181022 [SECURITY] [DLA 1552-1] ghostscript security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/149758/Ghostscript-Exposed-System-Operators.html",
|
"name": "http://packetstormsecurity.com/files/149758/Ghostscript-Exposed-System-Operators.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/149758/Ghostscript-Exposed-System-Operators.html"
|
"url": "http://packetstormsecurity.com/files/149758/Ghostscript-Exposed-System-Operators.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1690",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1690"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=34cc326eb2c5695833361887fe0b32e8d987741c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=34cc326eb2c5695833361887fe0b32e8d987741c"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=699927",
|
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=699927",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=699927"
|
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=699927"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-4336",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4336"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3834",
|
"name": "RHSA-2018:3834",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -96,6 +71,31 @@
|
|||||||
"name": "USN-3803-1",
|
"name": "USN-3803-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3803-1/"
|
"url": "https://usn.ubuntu.com/3803-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20181010 ghostscript: saved execution stacks can leak operator arrays (CVE-2018-18073)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2018/10/10/12"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4336",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20181022 [SECURITY] [DLA 1552-1] ghostscript security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1690",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1690"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=34cc326eb2c5695833361887fe0b32e8d987741c",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=34cc326eb2c5695833361887fe0b32e8d987741c"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1427585",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1427585"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-29/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2018-29/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-29/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2018-29/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1427585",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1427585"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3844-1",
|
"name": "USN-3844-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user