mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8017059825
commit
ca5333b894
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2006-0052",
|
"ID": "CVE-2006-0052",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "DSA-1027",
|
"name": "19522",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1027"
|
"url": "http://secunia.com/advisories/19522"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2006:061",
|
"name": "20782",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:061"
|
"url": "http://secunia.com/advisories/20782"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2006:0486",
|
"name": "oval:org.mitre.oval:def:9475",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0486.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9475"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060602-01-U",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:008",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_08_sr.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-267-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/267-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=358892",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=358892"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17311",
|
"name": "17311",
|
||||||
@ -93,14 +73,39 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/17311"
|
"url": "http://www.securityfocus.com/bid/17311"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24367",
|
"name": "20624",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.osvdb.org/24367"
|
"url": "http://secunia.com/advisories/20624"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:9475",
|
"name": "20060602-01-U",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SGI",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9475"
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1027",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1027"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0486",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0486.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:008",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_08_sr.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:061",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:061"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=358892",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=358892"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1015851",
|
"name": "1015851",
|
||||||
@ -112,25 +117,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19545"
|
"url": "http://secunia.com/advisories/19545"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19522",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19522"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19571",
|
"name": "19571",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19571"
|
"url": "http://secunia.com/advisories/19571"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20624",
|
"name": "USN-267-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/20624"
|
"url": "https://usn.ubuntu.com/267-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20782",
|
"name": "24367",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/20782"
|
"url": "http://www.osvdb.org/24367"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-0092",
|
"ID": "CVE-2006-0092",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[3.7] 20060105 008: SECURITY FIX: January 5, 2006",
|
"name": "22231",
|
||||||
"refsource" : "OPENBSD",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.openbsd.org/errata37.html#fd"
|
"url": "http://www.osvdb.org/22231"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/008_fd.patch",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/008_fd.patch"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16144",
|
"name": "16144",
|
||||||
@ -68,15 +63,20 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/16144"
|
"url": "http://www.securityfocus.com/bid/16144"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22231",
|
"name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/008_fd.patch",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.osvdb.org/22231"
|
"url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/008_fd.patch"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1015437",
|
"name": "1015437",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015437"
|
"url": "http://securitytracker.com/id?1015437"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[3.7] 20060105 008: SECURITY FIX: January 5, 2006",
|
||||||
|
"refsource": "OPENBSD",
|
||||||
|
"url": "http://www.openbsd.org/errata37.html#fd"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18296",
|
"name": "18296",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060118 [eVuln] SaralBlog XSS & Multiple SQL Injection Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-01/0372.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/40/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/40/summary.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16306",
|
"name": "16306",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16306"
|
"url": "http://www.securityfocus.com/bid/16306"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "saralblog-view-xss(24219)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24219"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27907",
|
"name": "27907",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://securitytracker.com/id?1015517"
|
"url": "http://securitytracker.com/id?1015517"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "saralblog-view-xss(24219)",
|
"name": "20060118 [eVuln] SaralBlog XSS & Multiple SQL Injection Vulnerabilities",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24219"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-01/0372.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://evuln.com/vulns/40/summary.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://evuln.com/vulns/40/summary.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "homeftp-long-command-dos(24152)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24152"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060114 [KAPDA::#21] - HomeFtp v1.1 Denial of Service",
|
"name": "20060114 [KAPDA::#21] - HomeFtp v1.1 Denial of Service",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/421869/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/421869/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.kapda.ir/advisory-202.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.kapda.ir/advisory-202.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16238",
|
"name": "16238",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16238"
|
"url": "http://www.securityfocus.com/bid/16238"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kapda.ir/advisory-202.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.kapda.ir/advisory-202.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "350",
|
"name": "350",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/350"
|
"url": "http://securityreason.com/securityalert/350"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "homeftp-long-command-dos(24152)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24152"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "DSA-1133",
|
"name": "mantis-configdefaultsinc-xss(24585)",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1133"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24585"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16561",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16561"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0485",
|
"name": "ADV-2006-0485",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://secunia.com/advisories/21400"
|
"url": "http://secunia.com/advisories/21400"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mantis-configdefaultsinc-xss(24585)",
|
"name": "DSA-1133",
|
||||||
"refsource" : "XF",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24585"
|
"url": "http://www.debian.org/security/2006/dsa-1133"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16561",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16561"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "invision-index-sql-injection(25254)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25254"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060306 SQL injection in Invision Power Board v2.1.5",
|
"name": "20060306 SQL injection in Invision Power Board v2.1.5",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/426875/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/426875/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20060405 Re: SQL injection in Invision Power Board v2.1.5",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/430357/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16971",
|
"name": "16971",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16971"
|
"url": "http://www.securityfocus.com/bid/16971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "invision-index-sql-injection(25254)",
|
"name": "20060405 Re: SQL injection in Invision Power Board v2.1.5",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25254"
|
"url": "http://www.securityfocus.com/archive/1/430357/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060309 Easy File Sharing Web Server Multiple Vulnerablilities",
|
"name": "23792",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/427158/100/0/threaded"
|
"url": "http://www.osvdb.org/23792"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17046",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17046"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0912",
|
"name": "ADV-2006-0912",
|
||||||
@ -68,15 +63,20 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/0912"
|
"url": "http://www.vupen.com/english/advisories/2006/0912"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23792",
|
"name": "17046",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.osvdb.org/23792"
|
"url": "http://www.securityfocus.com/bid/17046"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19178",
|
"name": "19178",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19178"
|
"url": "http://secunia.com/advisories/19178"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060309 Easy File Sharing Web Server Multiple Vulnerablilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/427158/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "easyfilesharing-logging-dos(25135)",
|
"name": "easyfilesharing-logging-dos(25135)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,20 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities",
|
"name": "20069",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433831/100/0/threaded"
|
"url": "http://secunia.com/advisories/20069"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2006-05-11",
|
"name": "APPLE-SA-2006-05-11",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1016067",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016067"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "TA06-132B",
|
"name": "TA06-132B",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "887",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/887"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17953",
|
"name": "17953",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -77,25 +87,15 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1778"
|
"url": "http://www.vupen.com/english/advisories/2006/1778"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016067",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016067"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20069",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20069"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "887",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/887"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "quicktime-h264-overflow(26395)",
|
"name": "quicktime-h264-overflow(26395)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26395"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26395"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "752",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/752"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19568",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19568"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1270",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1270"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mwnewsletter-subscribe-xss(25684)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25684"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17412",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17412"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24446",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24446"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060421 [eVuln] MWNewsletter SQL Injection and XSS Vulnerabilities",
|
"name": "20060421 [eVuln] MWNewsletter SQL Injection and XSS Vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,36 +91,6 @@
|
|||||||
"name": "http://evuln.com/vulns/123/summary.html",
|
"name": "http://evuln.com/vulns/123/summary.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://evuln.com/vulns/123/summary.html"
|
"url": "http://evuln.com/vulns/123/summary.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17412",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17412"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1270",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1270"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24446",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24446"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19568",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19568"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "752",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/752"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mwnewsletter-subscribe-xss(25684)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25684"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060414 manila.userland cross site scriptable",
|
"name": "17565",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431058/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/17565"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17563",
|
"name": "17563",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/17563"
|
"url": "http://www.securityfocus.com/bid/17563"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17565",
|
"name": "20060414 manila.userland cross site scriptable",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/17565"
|
"url": "http://www.securityfocus.com/archive/1/431058/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061022 Novell eDirectory evtFilteredMonitorEventsRequest Invalid Free Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=428"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20663",
|
"name": "20663",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20663"
|
"url": "http://www.securityfocus.com/bid/20663"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-4142",
|
"name": "edirectory-eventsrequest-code-execution(29752)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4142"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29752"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017104",
|
"name": "20061022 Novell eDirectory evtFilteredMonitorEventsRequest Invalid Free Vulnerability",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "http://securitytracker.com/id?1017104"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=428"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22506",
|
"name": "22506",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://secunia.com/advisories/22506"
|
"url": "http://secunia.com/advisories/22506"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "edirectory-eventsrequest-code-execution(29752)",
|
"name": "1017104",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29752"
|
"url": "http://securitytracker.com/id?1017104"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4142",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4142"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1524",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1524"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060907 SECURITY.NNOV: Panda Platinum Internet Security privilege escalation / bayesian filter control security vulnerabilities",
|
"name": "20060907 SECURITY.NNOV: Panda Platinum Internet Security privilege escalation / bayesian filter control security vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/445479/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/445479/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.security.nnov.ru/advisories/pandais.asp",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.security.nnov.ru/advisories/pandais.asp"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19891",
|
"name": "19891",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19891"
|
"url": "http://www.securityfocus.com/bid/19891"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.security.nnov.ru/advisories/pandais.asp",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.security.nnov.ru/advisories/pandais.asp"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21769",
|
"name": "21769",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21769"
|
"url": "http://secunia.com/advisories/21769"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1524",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1524"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3594",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3594"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2359",
|
"name": "2359",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20007"
|
"url": "http://www.securityfocus.com/bid/20007"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3594",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3594"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21914",
|
"name": "21914",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060913 NetPerformer FRAD ACT Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445883/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060913 NetPerformer FRAD ACT Multiple Vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-September/049434.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19989",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19989"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3605",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3605"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21876",
|
"name": "21876",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -82,10 +62,30 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1583"
|
"url": "http://securityreason.com/securityalert/1583"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060913 NetPerformer FRAD ACT Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/445883/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3605",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3605"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060913 NetPerformer FRAD ACT Multiple Vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-September/049434.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "netperformer-telnet-username-bo(28908)",
|
"name": "netperformer-telnet-username-bo(28908)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28908"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28908"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19989",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19989"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,75 +52,75 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061023 SQL Injection in package XDB.DBMS_XDBZ0",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449510/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html",
|
"name": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_xdbz0.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_xdbz0.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02133",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061201",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-291A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#717140",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/717140"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20588",
|
"name": "20588",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20588"
|
"url": "http://www.securityfocus.com/bid/20588"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02133",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_xdbz0.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_xdbz0.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061023 SQL Injection in package XDB.DBMS_XDBZ0",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/449510/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061201",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4065",
|
"name": "ADV-2006-4065",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#717140",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/717140"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22396",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22396"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1017077",
|
"name": "1017077",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017077"
|
"url": "http://securitytracker.com/id?1017077"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22396",
|
"name": "TA06-291A",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CERT",
|
||||||
"url" : "http://secunia.com/advisories/22396"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-0088",
|
"ID": "CVE-2010-0088",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,95 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4170",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4170"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4171",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4171"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-05-18-1",
|
"name": "APPLE-SA-2010-05-18-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-05-18-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02547",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100179",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBMU02799",
|
"name": "HPSBMU02799",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02524",
|
"name": "39317",
|
||||||
"refsource" : "HP",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
"url": "http://secunia.com/advisories/39317"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100089",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:084",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0337",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0338",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0339",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0383",
|
"name": "RHSA-2010:0383",
|
||||||
@ -148,9 +73,104 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0471",
|
"name": "40545",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40545"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1454",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1454"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39819",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/39819"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14321",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14321"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1107",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0338",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1793",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-05-18-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:011",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43308",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43308"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11173",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11173"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100179",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100089",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0339",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02524",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39292",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/39292"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4170",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2010:008",
|
"name": "SUSE-SR:2010:008",
|
||||||
@ -158,9 +178,14 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2010:011",
|
"name": "39659",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
"url": "http://secunia.com/advisories/39659"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0471",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2010:017",
|
"name": "SUSE-SR:2010:017",
|
||||||
@ -173,64 +198,39 @@
|
|||||||
"url": "http://ubuntu.com/usn/usn-923-1"
|
"url": "http://ubuntu.com/usn/usn-923-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:11173",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11173"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14321",
|
"name": "RHSA-2010:0337",
|
||||||
"refsource" : "OVAL",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14321"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39292",
|
"name": "HPSBMA02547",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/39292"
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39317",
|
"name": "http://support.apple.com/kb/HT4171",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/39317"
|
"url": "http://support.apple.com/kb/HT4171"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39659",
|
"name": "MDVSA-2010:084",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/39659"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39819",
|
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/39819"
|
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40545",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40545"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43308",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43308"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1107",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1107"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1191",
|
"name": "ADV-2010-1191",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1191"
|
"url": "http://www.vupen.com/english/advisories/2010/1191"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1454",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1454"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1793",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1793"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100912 MVSA-10-008 / CVE-2010-0154 - IBM Proventia Mail Security System - Insecure Direct Object Reference vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/513637/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ventuneac.net/security-advisories/MVSA-10-008",
|
"name": "http://www.ventuneac.net/security-advisories/MVSA-10-008",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.ventuneac.net/security-advisories/MVSA-10-008"
|
"url": "http://www.ventuneac.net/security-advisories/MVSA-10-008"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100912 MVSA-10-008 / CVE-2010-0154 - IBM Proventia Mail Security System - Insecure Direct Object Reference vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/513637/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "solarwinds-read-dos(59419)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59419"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "13836",
|
"name": "13836",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/13836"
|
"url": "http://www.exploit-db.com/exploits/13836"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "40824",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40824"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "65540",
|
"name": "65540",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/65540"
|
"url": "http://osvdb.org/65540"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "solarwinds-read-dos(59419)",
|
"name": "40824",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59419"
|
"url": "http://www.securityfocus.com/bid/40824"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2519",
|
"ID": "CVE-2010-2519",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[freetype] 20100712 FreeType 2.4.0 has been released",
|
"name": "USN-963-1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://lists.nongnu.org/archive/html/freetype/2010-07/msg00001.html"
|
"url": "http://www.ubuntu.com/usn/USN-963-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100713 Multiple bugs in freetype",
|
"name": "http://support.apple.com/kb/HT4435",
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=127905701201340&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100714 Re: Multiple bugs in freetype",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=127909326909362&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=5ef20c8c1d4de12a84b50ba497c2a358c90ec44b",
|
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=5ef20c8c1d4de12a84b50ba497c2a358c90ec44b"
|
"url": "http://support.apple.com/kb/HT4435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=b2ea64bcc6c385a8e8318f9c759450a07df58b6d",
|
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=b2ea64bcc6c385a8e8318f9c759450a07df58b6d",
|
||||||
@ -83,29 +73,44 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=613194"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=613194"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://savannah.nongnu.org/bugs/?30306",
|
"name": "[freetype] 20100712 FreeType 2.4.0 has been released",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://savannah.nongnu.org/bugs/?30306"
|
"url": "http://lists.nongnu.org/archive/html/freetype/2010-07/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4435",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4435"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-11-10-1",
|
"name": "APPLE-SA-2010-11-10-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=5ef20c8c1d4de12a84b50ba497c2a358c90ec44b",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=5ef20c8c1d4de12a84b50ba497c2a358c90ec44b"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100714 Re: Multiple bugs in freetype",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=127909326909362&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://savannah.nongnu.org/bugs/?30306",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://savannah.nongnu.org/bugs/?30306"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2070",
|
"name": "DSA-2070",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2010/dsa-2070"
|
"url": "http://www.debian.org/security/2010/dsa-2070"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2010:137",
|
"name": "[oss-security] 20100713 Multiple bugs in freetype",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:137"
|
"url": "http://marc.info/?l=oss-security&m=127905701201340&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024266",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024266"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0578",
|
"name": "RHSA-2010:0578",
|
||||||
@ -113,14 +118,9 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0578.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0578.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-963-1",
|
"name": "MDVSA-2010:137",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-963-1"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:137"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024266",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024266"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48951",
|
"name": "48951",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2010-2568",
|
"ID": "CVE-2010-2568",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "TA10-222A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-222A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://isc.sans.edu/diary.html?storyid=9181",
|
"name": "http://isc.sans.edu/diary.html?storyid=9181",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://isc.sans.edu/diary.html?storyid=9181"
|
"url": "http://isc.sans.edu/diary.html?storyid=9181"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://isc.sans.edu/diary.html?storyid=9190",
|
"name": "oval:org.mitre.oval:def:11564",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11564"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.f-secure.com/weblog/archives/00001986.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://isc.sans.edu/diary.html?storyid=9190"
|
"url": "http://www.f-secure.com/weblog/archives/00001986.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#940193",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/940193"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/",
|
"name": "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/",
|
||||||
@ -68,9 +83,24 @@
|
|||||||
"url": "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/"
|
"url": "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.f-secure.com/weblog/archives/00001986.html",
|
"name": "40647",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40647"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.microsoft.com/technet/security/advisory/2286198.mspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.microsoft.com/technet/security/advisory/2286198.mspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://isc.sans.edu/diary.html?storyid=9190",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.f-secure.com/weblog/archives/00001986.html"
|
"url": "http://isc.sans.edu/diary.html?storyid=9190"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41732",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/41732"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.f-secure.com/weblog/archives/new_rootkit_en.pdf",
|
"name": "http://www.f-secure.com/weblog/archives/new_rootkit_en.pdf",
|
||||||
@ -82,45 +112,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.geoffchappell.com/notes/security/stuxnet/ctrlfldr.htm"
|
"url": "https://www.geoffchappell.com/notes/security/stuxnet/ctrlfldr.htm"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.microsoft.com/technet/security/advisory/2286198.mspx",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.microsoft.com/technet/security/advisory/2286198.mspx"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS10-046",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-046"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA10-222A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-222A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#940193",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/940193"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41732",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/41732"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11564",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11564"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1024216",
|
"name": "1024216",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1024216"
|
"url": "http://securitytracker.com/id?1024216"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40647",
|
"name": "MS10-046",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MS",
|
||||||
"url" : "http://secunia.com/advisories/40647"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-046"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2010-2580",
|
"ID": "CVE-2010-2580",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100913 Secunia Research: MailEnable SMTP Service Two Denial of Service Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/513648/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2010-112/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2010-112/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mailenable.com/Enterprise-ReleaseNotes.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mailenable.com/Enterprise-ReleaseNotes.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mailenable.com/Professional-ReleaseNotes.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mailenable.com/Professional-ReleaseNotes.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.mailenable.com/Standard-ReleaseNotes.txt",
|
"name": "http://www.mailenable.com/Standard-ReleaseNotes.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mailenable.com/Standard-ReleaseNotes.txt"
|
"url": "http://www.mailenable.com/Standard-ReleaseNotes.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.mailenable.com/hotfix/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mailenable.com/hotfix/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43182",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/43182"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1024427",
|
"name": "1024427",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024427"
|
"url": "http://www.securitytracker.com/id?1024427"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "43182",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/43182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100913 Secunia Research: MailEnable SMTP Service Two Denial of Service Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/513648/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mailenable.com/Professional-ReleaseNotes.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mailenable.com/Professional-ReleaseNotes.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mailenable.com/hotfix/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mailenable.com/hotfix/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2010-112/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2010-112/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "41175",
|
"name": "41175",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/41175"
|
"url": "http://secunia.com/advisories/41175"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mailenable.com/Enterprise-ReleaseNotes.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mailenable.com/Enterprise-ReleaseNotes.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019",
|
"name": "ADV-2010-3045",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019"
|
"url": "http://www.vupen.com/english/advisories/2010/3045"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4435",
|
"name": "http://support.apple.com/kb/HT4435",
|
||||||
@ -63,30 +63,25 @@
|
|||||||
"url": "http://support.apple.com/kb/HT4435"
|
"url": "http://support.apple.com/kb/HT4435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4456",
|
"name": "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://support.apple.com/kb/HT4456"
|
"url": "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4457",
|
"name": "http://support.apple.com/kb/HT4457",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4457"
|
"url": "http://support.apple.com/kb/HT4457"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-3046",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/3046"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-11-10-1",
|
"name": "APPLE-SA-2010-11-10-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-11-22-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:019",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42317",
|
"name": "42317",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -97,20 +92,25 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42314"
|
"url": "http://secunia.com/advisories/42314"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4456",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4456"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48951",
|
"name": "48951",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48951"
|
"url": "http://secunia.com/advisories/48951"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-3045",
|
"name": "SUSE-SR:2010:019",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3045"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-3046",
|
"name": "APPLE-SA-2010-11-22-1",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3046"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=51630",
|
"name": "oval:org.mitre.oval:def:12119",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=51630"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12119"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/chromium/issues/detail?id=51739",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=51739",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://code.google.com/p/chromium/issues/detail?id=51739"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=51739"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=51630",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=51630"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-updates.html",
|
"name": "http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-updates.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-updates.html"
|
"url": "http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-updates.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12119",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12119"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2010-3611",
|
"ID": "CVE-2010-3611",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,39 +58,54 @@
|
|||||||
"url": "http://www.isc.org/software/dhcp/advisories/cve-2010-3611"
|
"url": "http://www.isc.org/software/dhcp/advisories/cve-2010-3611"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=649877",
|
"name": "iscdhcp-relayforward-dos(62965)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=649877"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62965"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2010-17303",
|
"name": "42082",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051287.html"
|
"url": "http://secunia.com/advisories/42082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2010-17312",
|
"name": "ADV-2010-2879",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050766.html"
|
"url": "http://www.vupen.com/english/advisories/2010/2879"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:226",
|
"name": "MDVSA-2010:226",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:226"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:226"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42345",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42345"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-3044",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/3044"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0923",
|
"name": "RHSA-2010:0923",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0923.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0923.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2010:021",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=649877",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=649877"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#102047",
|
"name": "ADV-2010-3092",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/102047"
|
"url": "http://www.vupen.com/english/advisories/2010/3092"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-17312",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050766.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "44615",
|
"name": "44615",
|
||||||
@ -103,14 +118,9 @@
|
|||||||
"url": "http://osvdb.org/68999"
|
"url": "http://osvdb.org/68999"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42082",
|
"name": "SUSE-SR:2010:021",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/42082"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42345",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42345"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42407",
|
"name": "42407",
|
||||||
@ -118,24 +128,14 @@
|
|||||||
"url": "http://secunia.com/advisories/42407"
|
"url": "http://secunia.com/advisories/42407"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2879",
|
"name": "FEDORA-2010-17303",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2879"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051287.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-3044",
|
"name": "VU#102047",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3044"
|
"url": "http://www.kb.cert.org/vuls/id/102047"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-3092",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3092"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "iscdhcp-relayforward-dos(62965)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62965"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-4460",
|
"ID": "CVE-2010-4460",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
"name": "solaris-fault-manager-priv-escalation(64804)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64804"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45895",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45895"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70590",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/70590"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024975",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024975"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42984",
|
"name": "42984",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42984"
|
"url": "http://secunia.com/advisories/42984"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "45895",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45895"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024975",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024975"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70590",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/70590"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0151",
|
"name": "ADV-2011-0151",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0151"
|
"url": "http://www.vupen.com/english/advisories/2011/0151"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "solaris-fault-manager-priv-escalation(64804)",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64804"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2010-4560",
|
"ID": "CVE-2010-4560",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20101008 CVE request: mybb before 1.4.11 and before 1.4.12",
|
"name": "mybb-uid-values-dos(64513)",
|
||||||
"refsource" : "MLIST",
|
"refsource": "XF",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/10/08/7"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64513"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101011 Re: CVE request: mybb before 1.4.11 and before 1.4.12",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/10/11/8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101206 Re: CVE request: mybb before 1.4.11 and before 1.4.12",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/12/06/2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://blog.mybb.com/2010/04/13/mybb-1-4-12-released-security-maintenance-update/",
|
"name": "http://blog.mybb.com/2010/04/13/mybb-1-4-12-released-security-maintenance-update/",
|
||||||
@ -73,9 +63,9 @@
|
|||||||
"url": "http://blog.mybb.com/2010/04/13/mybb-1-4-12-released-security-maintenance-update/"
|
"url": "http://blog.mybb.com/2010/04/13/mybb-1-4-12-released-security-maintenance-update/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://dev.mybboard.net/issues/722",
|
"name": "[oss-security] 20101008 CVE request: mybb before 1.4.11 and before 1.4.12",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://dev.mybboard.net/issues/722"
|
"url": "http://openwall.com/lists/oss-security/2010/10/08/7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://dev.mybboard.net/projects/mybb/repository/revisions/4856",
|
"name": "http://dev.mybboard.net/projects/mybb/repository/revisions/4856",
|
||||||
@ -83,9 +73,19 @@
|
|||||||
"url": "http://dev.mybboard.net/projects/mybb/repository/revisions/4856"
|
"url": "http://dev.mybboard.net/projects/mybb/repository/revisions/4856"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mybb-uid-values-dos(64513)",
|
"name": "[oss-security] 20101011 Re: CVE request: mybb before 1.4.11 and before 1.4.12",
|
||||||
"refsource" : "XF",
|
"refsource": "MLIST",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64513"
|
"url": "http://openwall.com/lists/oss-security/2010/10/11/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dev.mybboard.net/issues/722",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://dev.mybboard.net/issues/722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101206 Re: CVE request: mybb before 1.4.11 and before 1.4.12",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/12/06/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1927",
|
"ID": "CVE-2011-1927",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/64f3b9e203bd06855072e295557dca1485a2ecba",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/64f3b9e203bd06855072e295557dca1485a2ecba"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110518 Re: CVE request: kernel: net: ip_expire() must revalidate route",
|
"name": "[oss-security] 20110518 Re: CVE request: kernel: net: ip_expire() must revalidate route",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=64f3b9e203bd06855072e295557dca1485a2ecba",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=64f3b9e203bd06855072e295557dca1485a2ecba",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=64f3b9e203bd06855072e295557dca1485a2ecba"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=64f3b9e203bd06855072e295557dca1485a2ecba"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/64f3b9e203bd06855072e295557dca1485a2ecba",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/64f3b9e203bd06855072e295557dca1485a2ecba"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-3019",
|
"ID": "CVE-2014-3019",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-3291",
|
"ID": "CVE-2014-3291",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34558",
|
"name": "57895",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34558"
|
"url": "http://secunia.com/advisories/57895"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20140606 Cisco Wireless LAN Controller Cisco Discovery Protocol Denial of Service Vulnerability",
|
"name": "20140606 Cisco Wireless LAN Controller Cisco Discovery Protocol Denial of Service Vulnerability",
|
||||||
@ -67,15 +67,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/67926"
|
"url": "http://www.securityfocus.com/bid/67926"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34558",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34558"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1030410",
|
"name": "1030410",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1030410"
|
"url": "http://www.securitytracker.com/id/1030410"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57895",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/57895"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-3313",
|
"ID": "CVE-2014-3313",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34885"
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34885"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20140708 Cisco Small Business SPA300 and SPA500 Series IP Phones Cross-Site Scripting Vulnerability",
|
"name": "1030553",
|
||||||
"refsource" : "CISCO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3313"
|
"url": "http://www.securitytracker.com/id/1030553"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "68464",
|
"name": "68464",
|
||||||
@ -68,19 +68,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/68464"
|
"url": "http://www.securityfocus.com/bid/68464"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030553",
|
"name": "cisco-small-cve20143313-xss(94422)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securitytracker.com/id/1030553"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94422"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140708 Cisco Small Business SPA300 and SPA500 Series IP Phones Cross-Site Scripting Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3313"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "59808",
|
"name": "59808",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/59808"
|
"url": "http://secunia.com/advisories/59808"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "cisco-small-cve20143313-xss(94422)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94422"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-3405",
|
"ID": "CVE-2014-3405",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@symantec.com",
|
||||||
"ID": "CVE-2014-3434",
|
"ID": "CVE-2014-3434",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "34272",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/34272"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/127772/Symantec-Endpoint-Protection-11.x-12.x-Kernel-Pool-Overflow.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/127772/Symantec-Endpoint-Protection-11.x-12.x-Kernel-Pool-Overflow.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140804_00",
|
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140804_00",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140804_00"
|
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140804_00"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#252068",
|
"name": "109663",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/252068"
|
"url": "http://www.osvdb.org/109663"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "68946",
|
"name": "68946",
|
||||||
@ -78,9 +68,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/68946"
|
"url": "http://www.securityfocus.com/bid/68946"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "109663",
|
"name": "symantec-endpoint-priv-escalation(95062)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/109663"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#252068",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/252068"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "58996",
|
"name": "58996",
|
||||||
@ -93,9 +88,14 @@
|
|||||||
"url": "http://secunia.com/advisories/59697"
|
"url": "http://secunia.com/advisories/59697"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "symantec-endpoint-priv-escalation(95062)",
|
"name": "34272",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95062"
|
"url": "http://www.exploit-db.com/exploits/34272"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/127772/Symantec-Endpoint-Protection-11.x-12.x-Kernel-Pool-Overflow.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/127772/Symantec-Endpoint-Protection-11.x-12.x-Kernel-Pool-Overflow.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3689",
|
"ID": "CVE-2014-3689",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[Qemu-devel] 20141015 [PATCH v2 0/5] vmware-vga: fix CVE-2014-3689",
|
"name": "62144",
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://www.mail-archive.com/qemu-devel@nongnu.org/msg261580.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3066",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3066"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3067",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3067"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2409-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2409-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "114397",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/114397"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "60923",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/60923"
|
"url": "http://secunia.com/advisories/62144"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62143",
|
"name": "62143",
|
||||||
@ -88,9 +63,34 @@
|
|||||||
"url": "http://secunia.com/advisories/62143"
|
"url": "http://secunia.com/advisories/62143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62144",
|
"name": "DSA-3067",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-3067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Qemu-devel] 20141015 [PATCH v2 0/5] vmware-vga: fix CVE-2014-3689",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://www.mail-archive.com/qemu-devel@nongnu.org/msg261580.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2409-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2409-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "60923",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/62144"
|
"url": "http://secunia.com/advisories/60923"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3066",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-3066"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "114397",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/114397"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-4148",
|
"ID": "CVE-2014-4148",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://blogs.technet.com/b/srd/archive/2014/10/14/accessing-risk-for-the-october-2014-security-updates.aspx"
|
"url": "http://blogs.technet.com/b/srd/archive/2014/10/14/accessing-risk-for-the-october-2014-security-updates.aspx"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MS14-058",
|
"name": "60970",
|
||||||
"refsource" : "MS",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-058"
|
"url": "http://secunia.com/advisories/60970"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "70429",
|
"name": "70429",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/70429"
|
"url": "http://www.securityfocus.com/bid/70429"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60970",
|
"name": "MS14-058",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MS",
|
||||||
"url" : "http://secunia.com/advisories/60970"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-058"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ms-kmd-cve20144148-code-exec(96995)",
|
"name": "ms-kmd-cve20144148-code-exec(96995)",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/127288/WordPress-ml-slider-2.5-Cross-Site-Scripting.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/127288/WordPress-ml-slider-2.5-Cross-Site-Scripting.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "68283",
|
"name": "68283",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/68283"
|
"url": "http://www.securityfocus.com/bid/68283"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/127288/WordPress-ml-slider-2.5-Cross-Site-Scripting.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/127288/WordPress-ml-slider-2.5-Cross-Site-Scripting.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7530",
|
"ID": "CVE-2014-7530",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#192481",
|
"name": "VU#192481",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7550",
|
"ID": "CVE-2014-7550",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#463609",
|
"name": "VU#463609",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-8116",
|
"ID": "CVE-2014-8116",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,75 +52,75 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20141216 file(1): multiple denial of service issues (resource consumption), CVE-2014-8116 and CVE-2014-8117",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://seclists.org/oss-sec/2014/q4/1056"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/file/file/blob/00cef282a902a4a6709bbbbb933ee397768caa38/ChangeLog",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/file/file/blob/00cef282a902a4a6709bbbbb933ee397768caa38/ChangeLog"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/file/file/commit/b4c01141e5367f247b84dcaf6aefbb4e741842b8",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/file/file/commit/b4c01141e5367f247b84dcaf6aefbb4e741842b8"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/file/file/commit/d7cdad007c507e6c79f51f058dd77fab70ceb9f6",
|
"name": "https://github.com/file/file/commit/d7cdad007c507e6c79f51f058dd77fab70ceb9f6",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/file/file/commit/d7cdad007c507e6c79f51f058dd77fab70ceb9f6"
|
"url": "https://github.com/file/file/commit/d7cdad007c507e6c79f51f058dd77fab70ceb9f6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2015-0040.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2015-0040.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FreeBSD-SA-14:28",
|
|
||||||
"refsource" : "FREEBSD",
|
|
||||||
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-14:28.file.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0760",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0760.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2494-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2494-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "71700",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/71700"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031344",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031344"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "61944",
|
"name": "61944",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/61944"
|
"url": "http://secunia.com/advisories/61944"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FreeBSD-SA-14:28",
|
||||||
|
"refsource": "FREEBSD",
|
||||||
|
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-14:28.file.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "71700",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/71700"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0760",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0760.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/file/file/commit/b4c01141e5367f247b84dcaf6aefbb4e741842b8",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/file/file/commit/b4c01141e5367f247b84dcaf6aefbb4e741842b8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2494-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2494-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1031344",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031344"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "62081",
|
"name": "62081",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/62081"
|
"url": "http://secunia.com/advisories/62081"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20141216 file(1): multiple denial of service issues (resource consumption), CVE-2014-8116 and CVE-2014-8117",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q4/1056"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2015-0040.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2015-0040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/file/file/blob/00cef282a902a4a6709bbbbb933ee397768caa38/ChangeLog",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/file/file/blob/00cef282a902a4a6709bbbbb933ee397768caa38/ChangeLog"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-8981",
|
"ID": "CVE-2014-8981",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140714 XSS, FPD and RCE vulnerabilities in DZS Video Gallery for WordPress",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Jul/65"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://websecurity.com.ua/7152/",
|
"name": "http://websecurity.com.ua/7152/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://websecurity.com.ua/7152/"
|
"url": "http://websecurity.com.ua/7152/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20140714 XSS, FPD and RCE vulnerabilities in DZS Video Gallery for WordPress",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Jul/65"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "68525",
|
"name": "68525",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2014-9166",
|
"ID": "CVE-2014-9166",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-9246",
|
"ID": "CVE-2014-9246",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,54 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "36266",
|
"name": "USN-2491-1",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.exploit-db.com/exploits/36266"
|
"url": "http://www.ubuntu.com/usn/USN-2491-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20141215 Linux kernel: multiple x86_64 vulnerabilities",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/15/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-170",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-170"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f442be2fb22be02cafa606f1769fa1e6f894441",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f442be2fb22be02cafa606f1769fa1e6f894441"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1172806",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1172806"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/6f442be2fb22be02cafa606f1769fa1e6f894441",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/6f442be2fb22be02cafa606f1769fa1e6f894441"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.5",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://help.joyent.com/entries/98788667-Security-Advisory-ZDI-CAN-3263-ZDI-CAN-3284-and-ZDI-CAN-3364-Vulnerabilities",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://help.joyent.com/entries/98788667-Security-Advisory-ZDI-CAN-3263-ZDI-CAN-3284-and-ZDI-CAN-3364-Vulnerabilities"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBGN03282",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142722544401658&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBGN03285",
|
"name": "HPSBGN03285",
|
||||||
@ -108,15 +63,80 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=142722450701342&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=142722450701342&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:1998",
|
"name": "SUSE-SU-2015:0736",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.5",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1172806",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1172806"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0009",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1998.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0009.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBGN03282",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=142722544401658&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://help.joyent.com/entries/98788667-Security-Advisory-ZDI-CAN-3263-ZDI-CAN-3284-and-ZDI-CAN-3364-Vulnerabilities",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://help.joyent.com/entries/98788667-Security-Advisory-ZDI-CAN-3263-ZDI-CAN-3284-and-ZDI-CAN-3364-Vulnerabilities"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-170",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0566",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:2008",
|
"name": "RHSA-2014:2008",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-2008.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-2008.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/6f442be2fb22be02cafa606f1769fa1e6f894441",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/6f442be2fb22be02cafa606f1769fa1e6f894441"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62336",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f442be2fb22be02cafa606f1769fa1e6f894441",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f442be2fb22be02cafa606f1769fa1e6f894441"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:1998",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1998.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36266",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/36266"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:2028",
|
"name": "RHSA-2014:2028",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -127,40 +147,20 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-2031.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-2031.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0009",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0009.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0566",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0812",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0736",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2491-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2491-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "115919",
|
"name": "115919",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/show/osvdb/115919"
|
"url": "http://osvdb.org/show/osvdb/115919"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62336",
|
"name": "[oss-security] 20141215 Linux kernel: multiple x86_64 vulnerabilities",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/62336"
|
"url": "http://www.openwall.com/lists/oss-security/2014/12/15/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0812",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2447",
|
"ID": "CVE-2016-2447",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2016-6380",
|
"ID": "CVE-2016-6380",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036914",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036914"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "93201",
|
"name": "93201",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93201"
|
"url": "http://www.securityfocus.com/bid/93201"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036914",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036914"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -60,6 +60,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "93877",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "https://www.securityfocus.com/bid/93877"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/",
|
"name": "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -69,11 +74,6 @@
|
|||||||
"name": "VU#402847",
|
"name": "VU#402847",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "https://www.kb.cert.org/vuls/id/402847"
|
"url": "https://www.kb.cert.org/vuls/id/402847"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "93877",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "https://www.securityfocus.com/bid/93877"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -52,36 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036969",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036969"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20161011 [SECURITY] CVE-2016-6808 Apache Tomcat JK ISAPI Connector buffer overflow",
|
"name": "20161011 [SECURITY] CVE-2016-6808 Apache Tomcat JK ISAPI Connector buffer overflow",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2016/Oct/44"
|
"url": "http://seclists.org/fulldisclosure/2016/Oct/44"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20161006 [SECURITY] CVE-2016-6808 Apache Tomcat JK ISAPI Connector buffer overflow",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/06/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/139071/Apache-Tomcat-JK-ISAPI-Connector-1.2.41-Buffer-Overflow.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/139071/Apache-Tomcat-JK-ISAPI-Connector-1.2.41-Buffer-Overflow.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tomcat.apache.org/security-jk.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tomcat.apache.org/security-jk.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:2957",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:0193",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0193"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0194",
|
"name": "RHSA-2017:0194",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -93,9 +73,29 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/93429"
|
"url": "http://www.securityfocus.com/bid/93429"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036969",
|
"name": "RHSA-2017:0193",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1036969"
|
"url": "https://access.redhat.com/errata/RHSA-2017:0193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2957",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-jk.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tomcat.apache.org/security-jk.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/139071/Apache-Tomcat-JK-ISAPI-Connector-1.2.41-Buffer-Overflow.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/139071/Apache-Tomcat-JK-ISAPI-Connector-1.2.41-Buffer-Overflow.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161006 [SECURITY] CVE-2016-6808 Apache Tomcat JK ISAPI Connector buffer overflow",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/06/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[users] 20161209 [ANNOUNCE] CVE-2016-6810: ActiveMQ Web Console - Cross-Site Scripting",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.apache.org/thread.html/924a3a27fad192d711436421e02977ff90d9fc0f298e1efe6757cfbc@%3Cusers.activemq.apache.org%3E"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://activemq.apache.org/security-advisories.data/CVE-2016-6810-announcement.txt",
|
"name": "http://activemq.apache.org/security-advisories.data/CVE-2016-6810-announcement.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://activemq.apache.org/security-advisories.data/CVE-2016-6810-announcement.txt"
|
"url": "http://activemq.apache.org/security-advisories.data/CVE-2016-6810-announcement.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1037475",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037475"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "94882",
|
"name": "94882",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94882"
|
"url": "http://www.securityfocus.com/bid/94882"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037475",
|
"name": "[users] 20161209 [ANNOUNCE] CVE-2016-6810: ActiveMQ Web Console - Cross-Site Scripting",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securitytracker.com/id/1037475"
|
"url": "https://lists.apache.org/thread.html/924a3a27fad192d711436421e02977ff90d9fc0f298e1efe6757cfbc@%3Cusers.activemq.apache.org%3E"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-02-server-en",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-02-server-en"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92623",
|
"name": "92623",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92623"
|
"url": "http://www.securityfocus.com/bid/92623"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-02-server-en",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-02-server-en"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-6989",
|
"ID": "CVE-2016-6989",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201610-10",
|
"name": "GLSA-201610-10",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201610-10"
|
"url": "https://security.gentoo.org/glsa/201610-10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2057",
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "93490",
|
"name": "93490",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93490"
|
"url": "http://www.securityfocus.com/bid/93490"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2057",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036985",
|
"name": "1036985",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1037249",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037249"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS16-137",
|
"name": "MS16-137",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "94036",
|
"name": "94036",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94036"
|
"url": "http://www.securityfocus.com/bid/94036"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037249",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037249"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207421",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207421"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207422",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207422"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207424",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207424"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207427",
|
"name": "https://support.apple.com/HT207427",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207427"
|
"url": "https://support.apple.com/HT207427"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201706-15",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201706-15"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94907",
|
"name": "94907",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94907"
|
"url": "http://www.securityfocus.com/bid/94907"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207421",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207421"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037459",
|
"name": "1037459",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037459"
|
"url": "http://www.securitytracker.com/id/1037459"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207422",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207422"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201706-15",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207424",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207424"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-7907",
|
"ID": "CVE-2016-7907",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,16 +57,6 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/03/1"
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/03/1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20161003 Re: CVE request Qemu: net: inifinte loop in imx_fec_do_tx() function",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/03/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[qemu-devel] 20160922 [PATCH v2] net: imx: limit buffer descriptor count",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg05556.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201611-11",
|
"name": "GLSA-201611-11",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -77,10 +67,20 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[qemu-devel] 20160922 [PATCH v2] net: imx: limit buffer descriptor count",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg05556.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "93274",
|
"name": "93274",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93274"
|
"url": "http://www.securityfocus.com/bid/93274"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161003 Re: CVE request Qemu: net: inifinte loop in imx_fec_do_tx() function",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/03/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "95792",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95792"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html",
|
"name": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html"
|
"url": "https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/676975",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/676975"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3776",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3776"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201701-66",
|
"name": "GLSA-201701-66",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -78,14 +73,19 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0206.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0206.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95792",
|
"name": "https://crbug.com/676975",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/95792"
|
"url": "https://crbug.com/676975"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1037718",
|
"name": "1037718",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037718"
|
"url": "http://www.securitytracker.com/id/1037718"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3776",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3776"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user