mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
aed0a0b3f0
commit
cc24100290
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2006-1/advisory/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2006-1/advisory/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16379",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16379"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0318",
|
"name": "ADV-2006-0318",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0318"
|
"url": "http://www.vupen.com/english/advisories/2006/0318"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2006-1/advisory/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2006-1/advisory/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22766",
|
"name": "22766",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/22766"
|
"url": "http://www.osvdb.org/22766"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "epost-imap-append-dos(24341)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24341"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18480",
|
"name": "18480",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18480"
|
"url": "http://secunia.com/advisories/18480"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "epost-imap-append-dos(24341)",
|
"name": "16379",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24341"
|
"url": "http://www.securityfocus.com/bid/16379"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,29 +58,29 @@
|
|||||||
"url": "http://www.integrigy.com/info/IntegrigySecurityAnalysis-CPU0106.pdf"
|
"url": "http://www.integrigy.com/info/IntegrigySecurityAnalysis-CPU0106.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technology/deploy/security/pdf/cpujan2006.html",
|
"name": "oracle-january2006-update(24321)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.oracle.com/technology/deploy/security/pdf/cpujan2006.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html",
|
"name": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html"
|
"url": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA06-018A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-018A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#150332",
|
"name": "VU#150332",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/150332"
|
"url": "http://www.kb.cert.org/vuls/id/150332"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-january2006-update(24321)",
|
"name": "TA06-018A",
|
||||||
"refsource" : "XF",
|
"refsource": "CERT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-018A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technology/deploy/security/pdf/cpujan2006.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.oracle.com/technology/deploy/security/pdf/cpujan2006.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.silitix.com/spip-xss.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.silitix.com/spip-xss.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.zone-h.fr/advisories/read/id=1105",
|
"name": "http://www.zone-h.fr/advisories/read/id=1105",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zone-h.fr/advisories/read/id=1105"
|
"url": "http://www.zone-h.fr/advisories/read/id=1105"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://zone.spip.org/trac/spip-zone/changeset/1672",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://zone.spip.org/trac/spip-zone/changeset/1672"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17130",
|
"name": "17130",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17130"
|
"url": "http://www.securityfocus.com/bid/17130"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.silitix.com/spip-xss.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.silitix.com/spip-xss.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "spip-research-xss(25389)",
|
"name": "spip-research-xss(25389)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25389"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25389"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://zone.spip.org/trac/spip-zone/changeset/1672",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://zone.spip.org/trac/spip-zone/changeset/1672"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2006-05-11",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-132A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17951",
|
"name": "17951",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -73,9 +63,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/1779"
|
"url": "http://www.vupen.com/english/advisories/2006/1779"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25588",
|
"name": "TA06-132A",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.osvdb.org/25588"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1016079",
|
"name": "1016079",
|
||||||
@ -83,14 +73,24 @@
|
|||||||
"url": "http://securitytracker.com/id?1016079"
|
"url": "http://securitytracker.com/id?1016079"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20077",
|
"name": "25588",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/20077"
|
"url": "http://www.osvdb.org/25588"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "macos-coregraphics-quartz-security-bypass(26409)",
|
"name": "macos-coregraphics-quartz-security-bypass(26409)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26409"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26409"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2006-05-11",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20077",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20077"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,19 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/429474/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/429474/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17324",
|
"name": "658",
|
||||||
"refsource" : "BID",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/bid/17324"
|
"url": "http://securityreason.com/securityalert/658"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1181",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1181"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24287",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24287"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19481",
|
"name": "19481",
|
||||||
@ -78,14 +68,24 @@
|
|||||||
"url": "http://secunia.com/advisories/19481"
|
"url": "http://secunia.com/advisories/19481"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "658",
|
"name": "24287",
|
||||||
"refsource" : "SREASON",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://securityreason.com/securityalert/658"
|
"url": "http://www.osvdb.org/24287"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oxygen-post-sql-injection(25570)",
|
"name": "oxygen-post-sql-injection(25570)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25570"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25570"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1181",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1181"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17324",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17324"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060417 PhpWebFTP 3.2 Login Script",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431115/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17557",
|
"name": "17557",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17557"
|
"url": "http://www.securityfocus.com/bid/17557"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "phpwebftp-scriptjs-obtain-information(25921)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25921"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19706",
|
"name": "19706",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19706"
|
"url": "http://secunia.com/advisories/19706"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpwebftp-scriptjs-obtain-information(25921)",
|
"name": "20060417 PhpWebFTP 3.2 Login Script",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25921"
|
"url": "http://www.securityfocus.com/archive/1/431115/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-1934",
|
"ID": "CVE-2006-1934",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,84 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00023.html",
|
"name": "ethereal-net-instr-bo(26026)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00023.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26026"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1049",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1049"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2006-456",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2006-461",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200604-17",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:077",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0420",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0420.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060501-01-U",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:010",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17682",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17682"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10445",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10445"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1501",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1501"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015985",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015985"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19769",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19769"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19805",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19805"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19828",
|
"name": "19828",
|
||||||
@ -142,26 +67,6 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19839"
|
"url": "http://secunia.com/advisories/19839"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19958",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19958"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19962",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19962"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20117",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20117"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20944",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20944"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20210",
|
"name": "20210",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -173,14 +78,109 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26014"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26014"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ethereal-net-instr-bo(26026)",
|
"name": "FEDORA-2006-456",
|
||||||
"refsource" : "XF",
|
"refsource": "FEDORA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26026"
|
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:077",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ethereal.com/appnotes/enpa-sa-00023.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19769",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19769"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19962",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19962"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2006-461",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015985",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015985"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200604-17",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1501",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1049",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1049"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19805",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19805"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060501-01-U",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:010",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10445",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10445"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20117",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20117"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17682",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17682"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20944",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20944"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ethereal-netxwin-sniffer-bo(26027)",
|
"name": "ethereal-netxwin-sniffer-bo(26027)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26027"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26027"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0420",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19958",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19958"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "2182",
|
"name": "ADV-2006-3278",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://www.exploit-db.com/exploits/2182"
|
"url": "http://www.vupen.com/english/advisories/2006/3278"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19502",
|
"name": "19502",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19502"
|
"url": "http://www.securityfocus.com/bid/19502"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3278",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3278"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21479",
|
"name": "21479",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21479"
|
"url": "http://secunia.com/advisories/21479"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2182",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2182"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "commmp-help-file-include(28361)",
|
"name": "commmp-help-file-include(28361)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1524",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1524"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060907 SECURITY.NNOV: Panda Platinum Internet Security privilege escalation / bayesian filter control security vulnerabilities",
|
"name": "20060907 SECURITY.NNOV: Panda Platinum Internet Security privilege escalation / bayesian filter control security vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/445479/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/445479/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060913 Re: SECURITY.NNOV: Panda Platinum Internet Security privilege escalation / bayesian filter control security vulnerabilities",
|
"name": "19891",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445889/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/19891"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.security.nnov.ru/advisories/pandais.asp",
|
"name": "http://www.security.nnov.ru/advisories/pandais.asp",
|
||||||
@ -68,9 +73,9 @@
|
|||||||
"url": "http://www.security.nnov.ru/advisories/pandais.asp"
|
"url": "http://www.security.nnov.ru/advisories/pandais.asp"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19891",
|
"name": "20060913 Re: SECURITY.NNOV: Panda Platinum Internet Security privilege escalation / bayesian filter control security vulnerabilities",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/19891"
|
"url": "http://www.securityfocus.com/archive/1/445889/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3514",
|
"name": "ADV-2006-3514",
|
||||||
@ -81,11 +86,6 @@
|
|||||||
"name": "21769",
|
"name": "21769",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21769"
|
"url": "http://secunia.com/advisories/21769"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1524",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1524"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-4699",
|
"ID": "CVE-2006-4699",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060918 Symantec Security Advisory: Symantec AntiVirus Corporate Edition",
|
"name": "1016842",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446293/100/0/threaded"
|
"url": "http://securitytracker.com/id?1016842"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.09.13.html",
|
"name": "symantecantivirus-alert-dos(28937)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.09.13.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28937"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19986",
|
"name": "19986",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19986"
|
"url": "http://www.securityfocus.com/bid/19986"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016842",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016842"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21884",
|
"name": "21884",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21884"
|
"url": "http://secunia.com/advisories/21884"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "symantecantivirus-alert-dos(28937)",
|
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2006.09.13.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28937"
|
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2006.09.13.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060918 Symantec Security Advisory: Symantec AntiVirus Corporate Edition",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/446293/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061113 AVG Anti-Virus - Arbitrary Code Execution (remote)",
|
"name": "avg-doc-dos(30247)",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=116343152030074&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30247"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.grisoft.com/doc/36365/lng/us/tpl/tpl01",
|
"name": "http://www.grisoft.com/doc/36365/lng/us/tpl/tpl01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.grisoft.com/doc/36365/lng/us/tpl/tpl01"
|
"url": "http://www.grisoft.com/doc/36365/lng/us/tpl/tpl01"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20061113 AVG Anti-Virus - Arbitrary Code Execution (remote)",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=116343152030074&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4498",
|
"name": "ADV-2006-4498",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "22811",
|
"name": "22811",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22811"
|
"url": "http://secunia.com/advisories/22811"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "avg-doc-dos(30247)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30247"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2010-0231",
|
"ID": "CVE-2010-0231",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS10-012",
|
"name": "oval:org.mitre.oval:def:7751",
|
||||||
"refsource" : "MS",
|
"refsource": "OVAL",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-012"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7751"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA10-040A",
|
"name": "TA10-040A",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:7751",
|
"name": "MS10-012",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MS",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7751"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-012"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-0894",
|
"ID": "CVE-2010-0894",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
"name": "TA10-103B",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39431",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/39431"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "267568",
|
"name": "267568",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267568-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267568-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1020934",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020934.1-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA10-103B",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39457",
|
"name": "39457",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/39457"
|
"url": "http://www.securityfocus.com/bid/39457"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39431",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/39431"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1020934",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020934.1-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "osps-sjsa-unspecified(57750)",
|
"name": "osps-sjsa-unspecified(57750)",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "12710",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/12710"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40342",
|
"name": "40342",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/40342"
|
"url": "http://www.securityfocus.com/bid/40342"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "webshield-kavsafe-privilege-escalation(58780)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58780"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "39916",
|
"name": "39916",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/39916"
|
"url": "http://secunia.com/advisories/39916"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "webshield-kavsafe-privilege-escalation(58780)",
|
"name": "12710",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58780"
|
"url": "http://www.exploit-db.com/exploits/12710"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://db.apache.org/derby/releases/release-10.6.2.1.html#Note+for+DERBY-2925",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://db.apache.org/derby/releases/release-10.6.2.1.html#Note+for+DERBY-2925"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://issues.apache.org/jira/browse/DERBY-2925",
|
"name": "https://issues.apache.org/jira/browse/DERBY-2925",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "101562",
|
"name": "101562",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101562"
|
"url": "http://www.securityfocus.com/bid/101562"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://db.apache.org/derby/releases/release-10.6.2.1.html#Note+for+DERBY-2925",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://db.apache.org/derby/releases/release-10.6.2.1.html#Note+for+DERBY-2925"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2010-3018",
|
"ID": "CVE-2010-3018",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2010-3162",
|
"ID": "CVE-2010-3162",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.venus.dti.ne.jp/mw31/apsaly/Vulnerability.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.venus.dti.ne.jp/mw31/apsaly/Vulnerability.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#71138390",
|
"name": "JVN#71138390",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "JVNDB-2010-000046",
|
"name": "JVNDB-2010-000046",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000046.html"
|
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000046.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.venus.dti.ne.jp/mw31/apsaly/Vulnerability.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.venus.dti.ne.jp/mw31/apsaly/Vulnerability.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://bugs.mysql.com/bug.php?id=53544",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.mysql.com/bug.php?id=53544"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-51.html",
|
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-51.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -68,29 +63,9 @@
|
|||||||
"url": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-6.html"
|
"url": "http://dev.mysql.com/doc/refman/5.5/en/news-5-5-6.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=640861",
|
"name": "USN-1397-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=640861"
|
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:222",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:222"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:223",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:223"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0825",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0825.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0164",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1017-1",
|
"name": "USN-1017-1",
|
||||||
@ -98,29 +73,54 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-1017-1"
|
"url": "http://www.ubuntu.com/usn/USN-1017-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1397-1",
|
"name": "MDVSA-2010:222",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:222"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43676",
|
"name": "RHSA-2011:0164",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/43676"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0164.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42936",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42936"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0170",
|
"name": "ADV-2011-0170",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0170"
|
"url": "http://www.vupen.com/english/advisories/2011/0170"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "43676",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/43676"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.mysql.com/bug.php?id=53544",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.mysql.com/bug.php?id=53544"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42936",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42936"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0825",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0825.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "mysql-invocations-dos(64839)",
|
"name": "mysql-invocations-dos(64839)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64839"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64839"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=640861",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=640861"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:223",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:223"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,85 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20101210 PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/515142/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15722",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/15722"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.php.net/viewvc/php/php-src/trunk/ext/intl/formatter/formatter_attr.c?r1=305571&r2=305570&pathrev=305571",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.php.net/viewvc/php/php-src/trunk/ext/intl/formatter/formatter_attr.c?r1=305571&r2=305570&pathrev=305571"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://svn.php.net/viewvc?view=revision&revision=305571",
|
"name": "http://svn.php.net/viewvc?view=revision&revision=305571",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://svn.php.net/viewvc?view=revision&revision=305571"
|
"url": "http://svn.php.net/viewvc?view=revision&revision=305571"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
"name": "ADV-2011-0077",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
"url": "http://www.vupen.com/english/advisories/2011/0077"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4581",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4581"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-03-21-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18976",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-19011",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:255",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:255"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:254",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:254"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:0100",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-01/msg00035.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1042-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1042-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#479900",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/479900"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45119",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45119"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42812",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42812"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "47674",
|
"name": "47674",
|
||||||
@ -138,9 +68,29 @@
|
|||||||
"url": "http://secunia.com/advisories/47674"
|
"url": "http://secunia.com/advisories/47674"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0020",
|
"name": "FEDORA-2010-19011",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0020"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42812",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42812"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:255",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:255"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-03-21-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1042-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1042-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0021",
|
"name": "ADV-2011-0021",
|
||||||
@ -148,9 +98,59 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0021"
|
"url": "http://www.vupen.com/english/advisories/2011/0021"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0077",
|
"name": "http://www.php.net/ChangeLog-5.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.php.net/ChangeLog-5.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:0100",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00035.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20101210 PHP 5.3.3 NumberFormatter::getSymbol Integer Overflow",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/515142/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:254",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:254"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15722",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18976",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0020",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0077"
|
"url": "http://www.vupen.com/english/advisories/2011/0020"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.php.net/viewvc/php/php-src/trunk/ext/intl/formatter/formatter_attr.c?r1=305571&r2=305570&pathrev=305571",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.php.net/viewvc/php/php-src/trunk/ext/intl/formatter/formatter_attr.c?r1=305571&r2=305570&pathrev=305571"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45119",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45119"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4581",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4581"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#479900",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/479900"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.opera.com/docs/changelogs/mac/1100/",
|
"name": "http://www.opera.com/support/kb/view/977/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.opera.com/docs/changelogs/mac/1100/"
|
"url": "http://www.opera.com/support/kb/view/977/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42653",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42653"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.opera.com/docs/changelogs/unix/1100/",
|
"name": "http://www.opera.com/docs/changelogs/unix/1100/",
|
||||||
@ -68,19 +73,14 @@
|
|||||||
"url": "http://www.opera.com/docs/changelogs/windows/1100/"
|
"url": "http://www.opera.com/docs/changelogs/windows/1100/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.opera.com/support/kb/view/977/",
|
"name": "http://www.opera.com/docs/changelogs/mac/1100/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.opera.com/support/kb/view/977/"
|
"url": "http://www.opera.com/docs/changelogs/mac/1100/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2010:024",
|
"name": "SUSE-SR:2010:024",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42653",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42653"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,44 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20101121 CVE Request: gif2png: command-line buffer overflow problem",
|
"name": "GLSA-201203-15",
|
||||||
"refsource" : "MLIST",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/11/21/1"
|
"url": "http://security.gentoo.org/glsa/glsa-201203-15.xml"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101121 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/11/22/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101121 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/11/22/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101122 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/11/22/12"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=346501",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=346501"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?revision=HEAD&root=extras&view=markup",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?revision=HEAD&root=extras&view=markup"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras&view=log",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras&view=log"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=547515",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=547515",
|
||||||
@ -98,39 +63,9 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=547515"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=547515"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2010-0358",
|
"name": "[oss-security] 20101122 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html"
|
"url": "http://openwall.com/lists/oss-security/2010/11/22/12"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201101-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-01.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201203-15",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201203-15.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:009",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:009"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45815",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45815"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42796",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42796"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-3036",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3036"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0023",
|
"name": "ADV-2011-0023",
|
||||||
@ -138,14 +73,79 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0023"
|
"url": "http://www.vupen.com/english/advisories/2011/0023"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0107",
|
"name": "MDVSA-2011:009",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0107"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101121 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/11/22/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42796",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42796"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=346501",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=346501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras&view=log",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras&view=log"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "gif2png-gif-bo(64754)",
|
"name": "gif2png-gif-bo(64754)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64754"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64754"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-3036",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/3036"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?revision=HEAD&root=extras&view=markup",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?revision=HEAD&root=extras&view=markup"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101121 CVE Request: gif2png: command-line buffer overflow problem",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/11/21/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0107",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0107"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201101-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201101-01.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45815",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45815"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101121 Re: CVE Request: gif2png: command-line buffer overflow problem",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/11/22/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-0358",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-5232",
|
"ID": "CVE-2011-5232",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2014-3186",
|
"ID": "CVE-2014-3186",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,60 +57,60 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/09/11/22"
|
"url": "http://www.openwall.com/lists/oss-security/2014/09/11/22"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=101",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=101"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=844817e47eef14141cf59b8d5ac08dd11c0a9189",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=844817e47eef14141cf59b8d5ac08dd11c0a9189"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1141407",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1141407"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/844817e47eef14141cf59b8d5ac08dd11c0a9189",
|
"name": "https://github.com/torvalds/linux/commit/844817e47eef14141cf59b8d5ac08dd11c0a9189",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/844817e47eef14141cf59b8d5ac08dd11c0a9189"
|
"url": "https://github.com/torvalds/linux/commit/844817e47eef14141cf59b8d5ac08dd11c0a9189"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0481",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0566",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2376-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2376-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2377-1",
|
"name": "USN-2377-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2377-1"
|
"url": "http://www.ubuntu.com/usn/USN-2377-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0481",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2378-1",
|
"name": "USN-2378-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2378-1"
|
"url": "http://www.ubuntu.com/usn/USN-2378-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0566",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1141407",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=844817e47eef14141cf59b8d5ac08dd11c0a9189",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=844817e47eef14141cf59b8d5ac08dd11c0a9189"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "69763",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/69763"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/google-security-research/issues/detail?id=101",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://code.google.com/p/google-security-research/issues/detail?id=101"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2379-1",
|
"name": "USN-2379-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2379-1"
|
"url": "http://www.ubuntu.com/usn/USN-2379-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "69763",
|
"name": "USN-2376-1",
|
||||||
"refsource" : "BID",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/bid/69763"
|
"url": "http://www.ubuntu.com/usn/USN-2376-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-3292",
|
"ID": "CVE-2014-3292",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,11 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34574"
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34574"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20140609 Multiple Vulnerabilities in Real-Time Monitoring Tool of Cisco Unified Communications Manager",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3292"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1030408",
|
"name": "1030408",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "58315",
|
"name": "58315",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/58315"
|
"url": "http://secunia.com/advisories/58315"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140609 Multiple Vulnerabilities in Real-Time Monitoring Tool of Cisco Unified Communications Manager",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3292"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3563",
|
"ID": "CVE-2014-3563",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "salt-cve20143563-symlink(95392)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95392"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140821 Revised: Salt 2014.1.10 released",
|
"name": "[oss-security] 20140821 Revised: Salt 2014.1.10 released",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://seclists.org/oss-sec/2014/q3/428"
|
"url": "http://seclists.org/oss-sec/2014/q3/428"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://docs.saltstack.com/en/latest/topics/releases/2014.1.10.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.saltstack.com/en/latest/topics/releases/2014.1.10.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "69319",
|
"name": "69319",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69319"
|
"url": "http://www.securityfocus.com/bid/69319"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "salt-cve20143563-symlink(95392)",
|
"name": "http://docs.saltstack.com/en/latest/topics/releases/2014.1.10.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95392"
|
"url": "http://docs.saltstack.com/en/latest/topics/releases/2014.1.10.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3662",
|
"ID": "CVE-2014-3662",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0070",
|
"name": "RHSA-2016:0070",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
|
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-8197",
|
"ID": "CVE-2014-8197",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://movabletype.org/documentation/appendices/release-notes/6.0.6.html",
|
"name": "61227",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://movabletype.org/documentation/appendices/release-notes/6.0.6.html"
|
"url": "http://secunia.com/advisories/61227"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://movabletype.org/news/2014/12/6.0.6.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://movabletype.org/news/2014/12/6.0.6.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3183",
|
"name": "DSA-3183",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "https://www.debian.org/security/2015/dsa-3183"
|
"url": "https://www.debian.org/security/2015/dsa-3183"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61227",
|
"name": "https://movabletype.org/news/2014/12/6.0.6.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/61227"
|
"url": "https://movabletype.org/news/2014/12/6.0.6.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://movabletype.org/documentation/appendices/release-notes/6.0.6.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://movabletype.org/documentation/appendices/release-notes/6.0.6.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343460",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343460"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343460",
|
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343460"
|
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,59 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20160310 oss-2016-16: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (snd-usb-audio driver)",
|
"name": "USN-2971-2",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://seclists.org/bugtraq/2016/Mar/88"
|
"url": "http://www.ubuntu.com/usn/USN-2971-2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20160310 oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://seclists.org/bugtraq/2016/Mar/89"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20160314 Re: oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://seclists.org/bugtraq/2016/Mar/102"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39555",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/39555/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f886ca12765d20124bd06291c82951fd49a33be",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f886ca12765d20124bd06291c82951fd49a33be"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1317012",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1317012"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/0f886ca12765d20124bd06291c82951fd49a33be",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/0f886ca12765d20124bd06291c82951fd49a33be"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2016-11-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2016-11-01.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3607",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3607"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:1672",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1690",
|
"name": "SUSE-SU-2016:1690",
|
||||||
@ -113,54 +63,14 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2016:1707",
|
"name": "20160310 oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver)",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
|
"url": "http://seclists.org/bugtraq/2016/Mar/89"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2016:1764",
|
"name": "84340",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
|
"url": "http://www.securityfocus.com/bid/84340"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:2074",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1008",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:1019",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2996-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2996-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2997-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2997-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2968-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2968-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2968-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2968-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2969-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2969-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2970-1",
|
"name": "USN-2970-1",
|
||||||
@ -168,14 +78,24 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2970-1"
|
"url": "http://www.ubuntu.com/usn/USN-2970-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2971-1",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1317012",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2971-1"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1317012"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2971-2",
|
"name": "USN-2969-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2971-2"
|
"url": "http://www.ubuntu.com/usn/USN-2969-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2968-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2968-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f886ca12765d20124bd06291c82951fd49a33be",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f886ca12765d20124bd06291c82951fd49a33be"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2971-3",
|
"name": "USN-2971-3",
|
||||||
@ -183,9 +103,89 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2971-3"
|
"url": "http://www.ubuntu.com/usn/USN-2971-3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "84340",
|
"name": "USN-2997-1",
|
||||||
"refsource" : "BID",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/bid/84340"
|
"url": "http://www.ubuntu.com/usn/USN-2997-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1764",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3607",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3607"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2971-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2971-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1707",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2996-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2996-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1672",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:1019",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2968-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2968-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/0f886ca12765d20124bd06291c82951fd49a33be",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/0f886ca12765d20124bd06291c82951fd49a33be"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2016-11-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2016-11-01.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:2074",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20160310 oss-2016-16: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes on invalid USB device descriptors (snd-usb-audio driver)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://seclists.org/bugtraq/2016/Mar/88"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20160314 Re: oss-2016-17: Local RedHat Enterprise Linux DoS - RHEL 7.1 Kernel crashes (multiple free) on invalid USB device descriptors (snd-usb-audio driver)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://seclists.org/bugtraq/2016/Mar/102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1008",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39555",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/39555/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2654",
|
"ID": "CVE-2016-2654",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://github.com/php/php-src/commit/28a6ed9f9a36b9c517e4a8a429baf4dd382fc5d5?w=1",
|
"name": "https://security-tracker.debian.org/tracker/CVE-2016-3132",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://github.com/php/php-src/commit/28a6ed9f9a36b9c517e4a8a429baf4dd382fc5d5?w=1"
|
"url": "https://security-tracker.debian.org/tracker/CVE-2016-3132"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.php.net/bug.php?id=71735",
|
"name": "https://bugs.php.net/bug.php?id=71735",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.php.net/bug.php?id=71735"
|
"url": "https://bugs.php.net/bug.php?id=71735"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://php.net/ChangeLog-7.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://php.net/ChangeLog-7.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security-tracker.debian.org/tracker/CVE-2016-3132",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security-tracker.debian.org/tracker/CVE-2016-3132"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92356",
|
"name": "92356",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92356"
|
"url": "http://www.securityfocus.com/bid/92356"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://github.com/php/php-src/commit/28a6ed9f9a36b9c517e4a8a429baf4dd382fc5d5?w=1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://github.com/php/php-src/commit/28a6ed9f9a36b9c517e4a8a429baf4dd382fc5d5?w=1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://php.net/ChangeLog-7.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://php.net/ChangeLog-7.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "DSA-3650",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3650"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201612-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201612-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3064-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-3064-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3649",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3649"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201610-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201610-04"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1036635",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036635"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[gnupg-announce] 20160817 [Announce] Security fixes for Libgcrypt and GnuPG 1.4 [CVE-2016-6316]",
|
"name": "[gnupg-announce] 20160817 [Announce] Security fixes for Libgcrypt and GnuPG 1.4 [CVE-2016-6316]",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,50 +92,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob_plain;f=NEWS"
|
"url": "https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=blob_plain;f=NEWS"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3649",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3649"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3650",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3650"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201610-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201610-04"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201612-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201612-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:2674",
|
"name": "RHSA-2016:2674",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2674.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2674.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-3064-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-3064-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3065-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-3065-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92527",
|
"name": "92527",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92527"
|
"url": "http://www.securityfocus.com/bid/92527"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036635",
|
"name": "USN-3065-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securitytracker.com/id/1036635"
|
"url": "http://www.ubuntu.com/usn/USN-3065-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://openwall.com/lists/oss-security/2016/07/28/3"
|
"url": "http://openwall.com/lists/oss-security/2016/07/28/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-42.html",
|
"name": "DSA-3648",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-42.html"
|
"url": "http://www.debian.org/security/2016/dsa-3648"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12594",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12594",
|
||||||
@ -68,19 +68,19 @@
|
|||||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12594"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12594"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a9d5256890c9189c7461bfce6ed6edce5d861499",
|
"name": "http://www.wireshark.org/security/wnpa-sec-2016-42.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a9d5256890c9189c7461bfce6ed6edce5d861499"
|
"url": "http://www.wireshark.org/security/wnpa-sec-2016-42.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3648",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3648"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1036480",
|
"name": "1036480",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036480"
|
"url": "http://www.securitytracker.com/id/1036480"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a9d5256890c9189c7461bfce6ed6edce5d861499",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a9d5256890c9189c7461bfce6ed6edce5d861499"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-6777",
|
"ID": "CVE-2016-6777",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "94674",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/94674"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
|
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "94674",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/94674"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-6925",
|
"ID": "CVE-2016-6925",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201610-10",
|
"name": "GLSA-201610-10",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201610-10"
|
"url": "https://security.gentoo.org/glsa/201610-10"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:1865",
|
"name": "RHSA-2016:1865",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-6979",
|
"ID": "CVE-2016-6979",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
"name": "1036986",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
"url": "http://www.securitytracker.com/id/1036986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "93491",
|
"name": "93491",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/93491"
|
"url": "http://www.securityfocus.com/bid/93491"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036986",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036986"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS16-136",
|
"name": "1037250",
|
||||||
"refsource" : "MS",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-136"
|
"url": "http://www.securitytracker.com/id/1037250"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "94050",
|
"name": "94050",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/94050"
|
"url": "http://www.securityfocus.com/bid/94050"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037250",
|
"name": "MS16-136",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securitytracker.com/id/1037250"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-136"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "40959",
|
"name": "https://support.apple.com/HT207487",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.exploit-db.com/exploits/40959/"
|
"url": "https://support.apple.com/HT207487"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207422",
|
"name": "https://support.apple.com/HT207422",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207422"
|
"url": "https://support.apple.com/HT207422"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207423",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207423"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207487",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207487"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94905",
|
"name": "94905",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94905"
|
"url": "http://www.securityfocus.com/bid/94905"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "40959",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/40959/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037469",
|
"name": "1037469",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037469"
|
"url": "http://www.securitytracker.com/id/1037469"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207423",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207423"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20161004 Re: KMail vulnerabilites: need 3 CVE",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/05/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93360",
|
"name": "93360",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93360"
|
"url": "http://www.securityfocus.com/bid/93360"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161004 Re: KMail vulnerabilites: need 3 CVE",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user