mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3275bae0ae
commit
dc4ec30706
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020305 Buffer Overflows in sh39.com",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/259818"
|
||||
},
|
||||
{
|
||||
"name": "4232",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4232"
|
||||
},
|
||||
{
|
||||
"name": "20020305 Buffer Overflows in sh39.com",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/259818"
|
||||
},
|
||||
{
|
||||
"name": "sh39-mailserver-dos(8379)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020613 Re: SSI & CSS execution in MakeBook 2.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2002/06/msg00135.html"
|
||||
"name": "4996",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4996"
|
||||
},
|
||||
{
|
||||
"name": "20020612 SSI & CSS execution in MakeBook 2.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0094.html"
|
||||
},
|
||||
{
|
||||
"name": "makebook-name-field-validation(9356)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9356.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tesol.net/scriptmail.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://www.linguistic-funland.com/scripts/MakeBook/makebook.script"
|
||||
},
|
||||
{
|
||||
"name" : "4996",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/4996"
|
||||
},
|
||||
{
|
||||
"name" : "makebook-name-field-validation(9356)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9356.php"
|
||||
"name": "20020613 Re: SSI & CSS execution in MakeBook 2.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/06/msg00135.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "12583",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12583"
|
||||
},
|
||||
{
|
||||
"name": "20050217 Advisory: Multiple Vulnerabilities in BibORB",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "20050217 Advisory: Multiple Vulnerabilities in BibORB",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=110864983905770&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "12583",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12583"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,31 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hackerscenter.com/archive/view.asp?id=2542"
|
||||
},
|
||||
{
|
||||
"name": "16504",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16504"
|
||||
},
|
||||
{
|
||||
"name": "maxwebportal-postasp-sql-injection(20562)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20562"
|
||||
},
|
||||
{
|
||||
"name": "15329",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15329"
|
||||
},
|
||||
{
|
||||
"name": "13601",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13601"
|
||||
},
|
||||
{
|
||||
"name": "16506",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16506"
|
||||
},
|
||||
{
|
||||
"name": "16502",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,30 +97,10 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16503"
|
||||
},
|
||||
{
|
||||
"name" : "16504",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16504"
|
||||
},
|
||||
{
|
||||
"name" : "16506",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16506"
|
||||
},
|
||||
{
|
||||
"name": "16510",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16510"
|
||||
},
|
||||
{
|
||||
"name" : "15329",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15329"
|
||||
},
|
||||
{
|
||||
"name" : "maxwebportal-postasp-sql-injection(20562)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "17876",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17876"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/keyword-frequency-counter-v10-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "ADV-2005-2743",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2743"
|
||||
},
|
||||
{
|
||||
"name" : "17876",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17876"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18200"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-3039",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3039"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/intranetapp-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "16010",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16010"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-3039",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/3039"
|
||||
},
|
||||
{
|
||||
"name" : "18200",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18200"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090417 rPSA-2009-0061-1 cups",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502750/100/0/threaded"
|
||||
"name": "GLSA-200904-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200904-20.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cups.org/articles.php?L582",
|
||||
@ -63,29 +63,14 @@
|
||||
"url": "http://www.cups.org/articles.php?L582"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cups.org/str.php?L3031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cups.org/str.php?L3031"
|
||||
"name": "USN-760-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-760-1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=490596",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=490596"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0061",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0061"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1773",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1773"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200904-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200904-20.xml"
|
||||
"name": "34481",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34481"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0428",
|
||||
@ -93,25 +78,30 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0428.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0429",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0429.html"
|
||||
"name": "34571",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34571"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0061",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0061"
|
||||
},
|
||||
{
|
||||
"name": "34747",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34747"
|
||||
},
|
||||
{
|
||||
"name": "20090417 rPSA-2009-0061-1 cups",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502750/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-760-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-760-1"
|
||||
},
|
||||
{
|
||||
"name" : "34571",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34571"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11546",
|
||||
"refsource": "OVAL",
|
||||
@ -123,14 +113,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1022070"
|
||||
},
|
||||
{
|
||||
"name" : "34481",
|
||||
"name": "34756",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34481"
|
||||
},
|
||||
{
|
||||
"name" : "34722",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34722"
|
||||
"url": "http://secunia.com/advisories/34756"
|
||||
},
|
||||
{
|
||||
"name": "34852",
|
||||
@ -138,14 +123,29 @@
|
||||
"url": "http://secunia.com/advisories/34852"
|
||||
},
|
||||
{
|
||||
"name" : "34756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34756"
|
||||
"name": "http://www.cups.org/str.php?L3031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cups.org/str.php?L3031"
|
||||
},
|
||||
{
|
||||
"name" : "34747",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=490596",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=490596"
|
||||
},
|
||||
{
|
||||
"name": "34722",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34747"
|
||||
"url": "http://secunia.com/advisories/34722"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1773",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1773"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0429",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0429.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2009-0194",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090507 Secunia Research: Garmin Communicator Plug-In Domain Locking Security Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/503319/100/0/threaded"
|
||||
"name": "communicator-domain-security-bypass(50360)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50360"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2009-16/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2009-16/"
|
||||
},
|
||||
{
|
||||
"name": "1022173",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022173"
|
||||
},
|
||||
{
|
||||
"name": "20090507 Secunia Research: Garmin Communicator Plug-In Domain Locking Security Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503319/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34858",
|
||||
"refsource": "BID",
|
||||
@ -72,20 +82,10 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54258"
|
||||
},
|
||||
{
|
||||
"name" : "1022173",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1022173"
|
||||
},
|
||||
{
|
||||
"name": "34326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34326"
|
||||
},
|
||||
{
|
||||
"name" : "communicator-domain-security-bypass(50360)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50360"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33596"
|
||||
},
|
||||
{
|
||||
"name" : "51741",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/51741"
|
||||
},
|
||||
{
|
||||
"name": "33730",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "dreampics-exhibitionid-sql-injection(48468)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48468"
|
||||
},
|
||||
{
|
||||
"name": "51741",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/51741"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116837-04-1"
|
||||
},
|
||||
{
|
||||
"name" : "250086",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250086-1"
|
||||
},
|
||||
{
|
||||
"name" : "33732",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33732"
|
||||
"name": "33850",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33850"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0409",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0409"
|
||||
},
|
||||
{
|
||||
"name" : "33850",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33850"
|
||||
"name": "33732",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33732"
|
||||
},
|
||||
{
|
||||
"name": "250086",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250086-1"
|
||||
},
|
||||
{
|
||||
"name": "sun-java-sds-ldap-dos(48662)",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9006",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/9006"
|
||||
},
|
||||
{
|
||||
"name" : "9007",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/9007"
|
||||
},
|
||||
{
|
||||
"name" : "http://ivizsecurity.com/security-advisory-iviz-sr-09002.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ivizsecurity.com/security-advisory-iviz-sr-09002.html"
|
||||
"name": "1022220",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022220"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02417",
|
||||
@ -78,24 +68,34 @@
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543"
|
||||
},
|
||||
{
|
||||
"name" : "34955",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34955"
|
||||
"name": "9007",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/9007"
|
||||
},
|
||||
{
|
||||
"name" : "1022220",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022220"
|
||||
"name": "http://ivizsecurity.com/security-advisory-iviz-sr-09002.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ivizsecurity.com/security-advisory-iviz-sr-09002.html"
|
||||
},
|
||||
{
|
||||
"name": "35084",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35084"
|
||||
},
|
||||
{
|
||||
"name": "34955",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34955"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1309",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1309"
|
||||
},
|
||||
{
|
||||
"name": "9006",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/9006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090417 rPSA-2009-0062-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502745/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8308",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8308"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2009-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2009-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0062",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0062"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1785",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1785"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3599",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00675.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-5339",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01167.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-5382",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01213.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:088",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:088"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1100",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1100.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:011",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||
"name": "oval:org.mitre.oval:def:9526",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9526"
|
||||
},
|
||||
{
|
||||
"name": "34291",
|
||||
@ -113,54 +73,94 @@
|
||||
"url": "http://www.securityfocus.com/bid/34291"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5976",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5976"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9526",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9526"
|
||||
},
|
||||
{
|
||||
"name" : "34542",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34542"
|
||||
},
|
||||
{
|
||||
"name" : "34778",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34778"
|
||||
},
|
||||
{
|
||||
"name" : "34970",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34970"
|
||||
},
|
||||
{
|
||||
"name" : "35133",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35133"
|
||||
},
|
||||
{
|
||||
"name" : "35224",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35224"
|
||||
},
|
||||
{
|
||||
"name" : "35416",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35416"
|
||||
"name": "FEDORA-2009-5339",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01167.html"
|
||||
},
|
||||
{
|
||||
"name": "35464",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35464"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1100",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1100.html"
|
||||
},
|
||||
{
|
||||
"name": "34778",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34778"
|
||||
},
|
||||
{
|
||||
"name": "8308",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8308"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5976",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5976"
|
||||
},
|
||||
{
|
||||
"name": "20090417 rPSA-2009-0062-1 tshark wireshark",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502745/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34970",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34970"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1785",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1785"
|
||||
},
|
||||
{
|
||||
"name": "35133",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35133"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-3599",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00675.html"
|
||||
},
|
||||
{
|
||||
"name": "wireshark-pndcp-format-string(49512)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49512"
|
||||
},
|
||||
{
|
||||
"name": "35416",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35416"
|
||||
},
|
||||
{
|
||||
"name": "34542",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34542"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:088",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:088"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0062",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0062"
|
||||
},
|
||||
{
|
||||
"name": "35224",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35224"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090512 CVE Request (evolution)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/05/12/6"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526409",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526409"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.gnome.org/show_bug.cgi?id=581604",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugzilla.gnome.org/show_bug.cgi?id=581604"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=498648",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=498648"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.gnome.org/show_bug.cgi?id=581604",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugzilla.gnome.org/show_bug.cgi?id=581604"
|
||||
},
|
||||
{
|
||||
"name": "34921",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34921"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090512 CVE Request (evolution)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/05/12/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8690",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8690"
|
||||
},
|
||||
{
|
||||
"name": "34975",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34975"
|
||||
},
|
||||
{
|
||||
"name" : "54502",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54502"
|
||||
"name": "8690",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8690"
|
||||
},
|
||||
{
|
||||
"name": "35067",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35067"
|
||||
},
|
||||
{
|
||||
"name": "54502",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54502"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37045",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37045"
|
||||
},
|
||||
{
|
||||
"name": "jiro-login-sql-injection(54382)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54382"
|
||||
},
|
||||
{
|
||||
"name": "37045",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37045"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://base.secureideas.net/news.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://base.secureideas.net/news.php"
|
||||
},
|
||||
{
|
||||
"name": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_ag_common.php?sortby=date&view",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "35222",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35222"
|
||||
},
|
||||
{
|
||||
"name": "http://base.secureideas.net/news.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://base.secureideas.net/news.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2298",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120502 CVE Request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/03/1"
|
||||
"name": "http://drupalcode.org/project/realname.git/commitdiff/b920794",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/realname.git/commitdiff/b920794"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1547660",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1547660"
|
||||
},
|
||||
{
|
||||
"name": "48936",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48936"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120502 Re: CVE Request for Drupal contributed modules",
|
||||
@ -63,9 +73,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1547660",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1547660"
|
||||
"name": "53250",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53250"
|
||||
},
|
||||
{
|
||||
"name": "realname-unspecified-xss(75181)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75181"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1547352",
|
||||
@ -78,24 +93,9 @@
|
||||
"url": "http://drupalcode.org/project/realname.git/commitdiff/41786d0"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupalcode.org/project/realname.git/commitdiff/b920794",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupalcode.org/project/realname.git/commitdiff/b920794"
|
||||
},
|
||||
{
|
||||
"name" : "53250",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53250"
|
||||
},
|
||||
{
|
||||
"name" : "48936",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48936"
|
||||
},
|
||||
{
|
||||
"name" : "realname-unspecified-xss(75181)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75181"
|
||||
"name": "[oss-security] 20120502 CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2012-2590",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-2641",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.zenphoto.org/news/zenphoto-1.4.3"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#59842447",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN59842447/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2012-000065",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000065"
|
||||
},
|
||||
{
|
||||
"name": "JVN#59842447",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN59842447/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2812",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[libexif-devel] 20120712 libexif project security advisory July 12, 2012",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceforge.net/mailarchive/message.php?msg_id=29534027"
|
||||
"name": "54437",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54437"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2559",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2559"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1255",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1255.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0902",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0903",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "[libexif-devel] 20120712 libexif project security advisory July 12, 2012",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceforge.net/mailarchive/message.php?msg_id=29534027"
|
||||
},
|
||||
{
|
||||
"name": "49988",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49988"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1255",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1255.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1513-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1513-1"
|
||||
},
|
||||
{
|
||||
"name" : "54437",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54437"
|
||||
},
|
||||
{
|
||||
"name" : "49988",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49988"
|
||||
"name": "SUSE-SU-2012:0902",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00014.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3194",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "86391",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/86391"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "86391",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/86391"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-3329",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5092090",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5092090"
|
||||
},
|
||||
{
|
||||
"name": "ibm-asu-symlink(78044)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78044"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5092090",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5092090"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3444",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,21 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/07/31/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120730 Re: CVE Request: Django 1.3.1 and 1.4.0 security issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/07/31/2"
|
||||
},
|
||||
{
|
||||
"name": "https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2529",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2529"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:143",
|
||||
"refsource": "MANDRIVA",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "USN-1560-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1560-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120730 Re: CVE Request: Django 1.3.1 and 1.4.0 security issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/07/31/2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2529",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2529"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3496",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,99 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Xen-announce] 20120905 Xen Security Advisory 14 (CVE-2012-3496) - XENMEM_populate_physmap DoS vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120905 Xen Security Advisory 14 (CVE-2012-3496) - XENMEM_populate_physmap DoS vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/09/05/7"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=854590",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=854590"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX134708",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX134708"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.xen.org/wiki/Security_Announcements#XSA-14_XENMEM_populate_physmap_DoS_vulnerability",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.xen.org/wiki/Security_Announcements#XSA-14_XENMEM_populate_physmap_DoS_vulnerability"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2544",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2544"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201309-24",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201604-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201604-03"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1172",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1174",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1132",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1133",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1162",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1572",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1573",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "55412",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55412"
|
||||
},
|
||||
{
|
||||
"name" : "85200",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/85200"
|
||||
},
|
||||
{
|
||||
"name" : "1027481",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1027481"
|
||||
},
|
||||
{
|
||||
"name" : "50472",
|
||||
"name": "55082",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50472"
|
||||
"url": "http://secunia.com/advisories/55082"
|
||||
},
|
||||
{
|
||||
"name": "50530",
|
||||
@ -158,14 +68,104 @@
|
||||
"url": "http://secunia.com/advisories/51413"
|
||||
},
|
||||
{
|
||||
"name" : "55082",
|
||||
"name": "GLSA-201309-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=854590",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=854590"
|
||||
},
|
||||
{
|
||||
"name": "1027481",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1027481"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1572",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "50472",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55082"
|
||||
"url": "http://secunia.com/advisories/50472"
|
||||
},
|
||||
{
|
||||
"name": "xen-xenmempopulatephysmap-dos(78267)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78267"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120905 Xen Security Advisory 14 (CVE-2012-3496) - XENMEM_populate_physmap DoS vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/05/7"
|
||||
},
|
||||
{
|
||||
"name": "[Xen-announce] 20120905 Xen Security Advisory 14 (CVE-2012-3496) - XENMEM_populate_physmap DoS vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "55412",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55412"
|
||||
},
|
||||
{
|
||||
"name": "85200",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/85200"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1162",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1174",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201604-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201604-03"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1132",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/article/CTX134708",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX134708"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1133",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1573",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.xen.org/wiki/Security_Announcements#XSA-14_XENMEM_populate_physmap_DoS_vulnerability",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.xen.org/wiki/Security_Announcements#XSA-14_XENMEM_populate_physmap_DoS_vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1172",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2544",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2544"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20151202 CVE Request: dhcpcd 3.x, potentially other versions too",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/02/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151203 Re: CVE Request: dhcpcd 3.x, potentially other versions too",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/12/03/1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/dhcpcd/+bug/1517226",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/dhcpcd/+bug/1517226"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151202 CVE Request: dhcpcd 3.x, potentially other versions too",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/02/1"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpadlibrarian.net/228152582/dhcp.c.patch",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "DSA-3534",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3534"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151203 Re: CVE Request: dhcpcd 3.x, potentially other versions too",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/12/03/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1953",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032773",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032773"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-273",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-273"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
||||
},
|
||||
{
|
||||
"name": "75456",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75456"
|
||||
},
|
||||
{
|
||||
"name" : "1032773",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032773"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blogs.gentoo.org/ago/2015/07/16/libav-divide-by-zero-in-ff_h263_decode_mba/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blogs.gentoo.org/ago/2015/07/16/libav-divide-by-zero-in-ff_h263_decode_mba/"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.libav.org/?p=libav.git;a=commitdiff;h=0a49a62f998747cfa564d98d36a459fe70d3299b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.libav.org/?p=libav.git;a=commitdiff;h=0a49a62f998747cfa564d98d36a459fe70d3299b"
|
||||
"name": "openSUSE-SU-2016:1685",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00105.html"
|
||||
},
|
||||
{
|
||||
"name": "https://libav.org/releases/libav-11.5.changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://libav.org/releases/libav-11.5.changelog"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1685",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00105.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2944-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2944-1"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.gentoo.org/ago/2015/07/16/libav-divide-by-zero-in-ff_h263_decode_mba/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2015/07/16/libav-divide-by-zero-in-ff_h263_decode_mba/"
|
||||
},
|
||||
{
|
||||
"name": "75932",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75932"
|
||||
},
|
||||
{
|
||||
"name": "https://git.libav.org/?p=libav.git;a=commitdiff;h=0a49a62f998747cfa564d98d36a459fe70d3299b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.libav.org/?p=libav.git;a=commitdiff;h=0a49a62f998747cfa564d98d36a459fe70d3299b"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-5576",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
"name": "RHSA-2015:1814",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
@ -73,49 +63,59 @@
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201509-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201509-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1814",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1781",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1614",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1618",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
|
||||
"name": "76802",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76802"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1616",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "76802",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76802"
|
||||
},
|
||||
{
|
||||
"name": "1033629",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033629"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1618",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1614",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201509-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201509-07"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1781",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2015-5705",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150801 Re: CVE Request: devscripts: licensecheck: arbitrary shell command injection",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/01/7"
|
||||
},
|
||||
{
|
||||
"name": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=d8f8fa1d8e4151fa62997cb74403f97ab0d7e1a2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://anonscm.debian.org/cgit/collab-maint/devscripts.git/commit/?id=d8f8fa1d8e4151fa62997cb74403f97ab0d7e1a2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1249645",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249645"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-12716",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=794260"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-12699",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163705.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-12716",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163710.html"
|
||||
"name": "[oss-security] 20150801 Re: CVE Request: devscripts: licensecheck: arbitrary shell command injection",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/01/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
|
||||
"name": "96194",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96194"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-20",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0275.html"
|
||||
},
|
||||
{
|
||||
"name" : "96194",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96194"
|
||||
},
|
||||
{
|
||||
"name": "1037815",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037815"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44783",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44783/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/domainmod/domainmod/issues/63",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/domainmod/domainmod/issues/63"
|
||||
},
|
||||
{
|
||||
"name": "44783",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44783/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[tika-dev] 20180919 [CVE-2018-11761] Apache Tika DoS XML Entity Expansion Vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/5553e10bba5604117967466618f219c0cae710075819c70cfb3fb421@%3Cdev.tika.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "105514",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105514"
|
||||
},
|
||||
{
|
||||
"name": "[tika-dev] 20180919 [CVE-2018-11761] Apache Tika DoS XML Entity Expansion Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.apache.org/thread.html/5553e10bba5604117967466618f219c0cae710075819c70cfb3fb421@%3Cdev.tika.apache.org%3E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -70,15 +70,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "104793",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104793"
|
||||
},
|
||||
{
|
||||
"name": "1041307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041307"
|
||||
},
|
||||
{
|
||||
"name": "104793",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104793"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,14 +62,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html"
|
||||
"name": "DSA-4341",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4341"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
@ -77,14 +72,14 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||
"name": "USN-3725-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3725-1/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4341",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4341"
|
||||
"name": "1041294",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041294"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
@ -92,24 +87,29 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3725-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3725-1/"
|
||||
"name": "[debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3725-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3725-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name": "104766",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104766"
|
||||
},
|
||||
{
|
||||
"name" : "1041294",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "105650",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105650"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8179",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -82,16 +82,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8179",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8179"
|
||||
},
|
||||
{
|
||||
"name": "104077",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104077"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8179",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8179"
|
||||
},
|
||||
{
|
||||
"name": "1040844",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8372",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -153,11 +153,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8372",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8372"
|
||||
},
|
||||
{
|
||||
"name": "105038",
|
||||
"refsource": "BID",
|
||||
@ -167,6 +162,11 @@
|
||||
"name": "1041457",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041457"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8372",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8372"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8579",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -68,16 +68,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8579",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8579"
|
||||
},
|
||||
{
|
||||
"name": "105828",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105828"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8579",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8579"
|
||||
},
|
||||
{
|
||||
"name": "1042132",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -54,34 +54,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
|
||||
"name": "106938",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106938"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4394",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2019/dsa-4394"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201903-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201903-06"
|
||||
},
|
||||
{
|
||||
"name" : "106938",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106938"
|
||||
"name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4394",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4394"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user