mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 03:02:46 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3413fc6f0d
commit
dd2eef11bf
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0007",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,157 +27,181 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2010:0146",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0147",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0147.html"
|
||||
"url": "http://www.debian.org/security/2010/dsa-2005",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2010/dsa-2005"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100114 Re: CVE Request: kernel ebtables perm check",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/14/3"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "38779",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38779"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dce766af541f6605fa9889892c0280bab31c66ab",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dce766af541f6605fa9889892c0280bab31c66ab"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "38296",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38296"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
|
||||
"url": "http://secunia.com/advisories/38333",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/38333"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
|
||||
"url": "http://secunia.com/advisories/38492",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/38492"
|
||||
},
|
||||
{
|
||||
"name": "37762",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37762"
|
||||
"url": "http://secunia.com/advisories/38779",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/38779"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:051",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
"url": "http://secunia.com/advisories/39033",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/39033"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-0919",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html"
|
||||
"url": "http://secunia.com/advisories/43315",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43315"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1996",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-1996"
|
||||
"url": "http://www.debian.org/security/2010/dsa-1996",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2010/dsa-1996"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc4"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0147.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0147.html"
|
||||
},
|
||||
{
|
||||
"name": "38133",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38133"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0161.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0161.html"
|
||||
},
|
||||
{
|
||||
"name": "43315",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43315"
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100113 CVE Request: kernel ebtables perm check",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/14/1"
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0109",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0109"
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://rhn.redhat.com/errata/RHSA-2010-0146.html"
|
||||
},
|
||||
{
|
||||
"name": "39033",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39033"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dce766af541f6605fa9889892c0280bab31c66ab",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dce766af541f6605fa9889892c0280bab31c66ab"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "38333",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38333"
|
||||
"url": "http://secunia.com/advisories/38133",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/38133"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
"url": "http://secunia.com/advisories/38296",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/38296"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9630",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9630"
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc4",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc4"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=555238",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=555238"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/14/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/01/14/1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2005",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2005"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/14/3",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/01/14/3"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/bid/37762",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/37762"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0109",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/0109"
|
||||
},
|
||||
{
|
||||
"name": "kernel-ebtables-security-bypass(55602)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55602"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55602",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55602"
|
||||
},
|
||||
{
|
||||
"name": "38492",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38492"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9630",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9630"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0161",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0161.html"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=555238",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=555238"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CVE-2010-0008 kernel: sctp remote denial of service"
|
||||
"value": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -21,8 +21,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
|
||||
"cweId": "CWE-119"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,71 +31,16 @@
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Red Hat",
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 4",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:2.6.9-89.0.23.EL",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 4.7 Z Stream",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:2.6.9-78.0.30.EL",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 5",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:2.6.18-164.15.1.el5",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 5.2 Z Stream",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:2.6.18-92.1.38.el5",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 5.3.Z - Server Only",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:2.6.18-128.14.1.el5",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Virtualization for RHEL-5",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:5.4-2.1.10.el5_4rhev2_1",
|
||||
"version_affected": "!"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -129,16 +73,6 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2010:0146",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2010:0146"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2010:0147",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2010:0147"
|
||||
},
|
||||
{
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html",
|
||||
"refsource": "MISC",
|
||||
@ -170,64 +104,14 @@
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0342.html"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2010:0148",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2010:0148"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2010:0149",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2010:0149"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2010:0172",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2010:0172"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2010:0342",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2010:0342"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2010-0008",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2010-0008"
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=555658"
|
||||
},
|
||||
{
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"accessComplexity": "LOW",
|
||||
"accessVector": "NETWORK",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 7.8,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "NONE",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
|
||||
"version": "2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0009",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,42 +27,66 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "39116",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39116"
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-03/0267.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://archives.neohapsis.com/archives/bugtraq/2010-03/0267.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=578572",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=578572"
|
||||
"url": "http://couchdb.apache.org/security.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://couchdb.apache.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "20100331 [SECURITY] CVE-2008-2370: Apache CouchDB Timing Attack Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/510427/100/0/threaded"
|
||||
"url": "http://secunia.com/advisories/39146",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/39146"
|
||||
},
|
||||
{
|
||||
"name": "39146",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39146"
|
||||
"url": "http://www.osvdb.org/63350",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.osvdb.org/63350"
|
||||
},
|
||||
{
|
||||
"name": "20100331 [SECURITY] CVE-2008-2370: Apache CouchDB Timing Attack Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-03/0267.html"
|
||||
"url": "http://www.securityfocus.com/archive/1/510427/100/0/threaded",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/archive/1/510427/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://couchdb.apache.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://couchdb.apache.org/security.html"
|
||||
"url": "http://www.securityfocus.com/bid/39116",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/39116"
|
||||
},
|
||||
{
|
||||
"name": "63350",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/63350"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=578572",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=578572"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,40 +1,17 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0013",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon."
|
||||
"value": "Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -50,127 +27,151 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[oss-security] 20100102 CVE request - pidgin MSN arbitrary file upload",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/02/1"
|
||||
},
|
||||
{
|
||||
"name": "37953",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37953"
|
||||
},
|
||||
{
|
||||
"name": "http://d.pidgin.im/viewmtn/revision/info/3d02401cf232459fc80c0837d31e05fae7ae5467",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:085",
|
||||
"refsource": "MISC",
|
||||
"url": "http://d.pidgin.im/viewmtn/revision/info/3d02401cf232459fc80c0837d31e05fae7ae5467"
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:085"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=552483",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=552483"
|
||||
},
|
||||
{
|
||||
"name": "277450",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-277450-1"
|
||||
},
|
||||
{
|
||||
"name": "37954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37954"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:085",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:085"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100107 Re: CVE request - pidgin MSN arbitrary file upload",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/07/1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17620",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17620"
|
||||
},
|
||||
{
|
||||
"name": "1022203",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022203.1-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3663",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3663"
|
||||
},
|
||||
{
|
||||
"name": "http://developer.pidgin.im/viewmtn/revision/diff/3d02401cf232459fc80c0837d31e05fae7ae5467/with/c64a1adc8bda2b4aeaae1f273541afbc4f71b810/libpurple/protocols/msn/slp.c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.pidgin.im/viewmtn/revision/diff/3d02401cf232459fc80c0837d31e05fae7ae5467/with/c64a1adc8bda2b4aeaae1f273541afbc4f71b810/libpurple/protocols/msn/slp.c"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-0368",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033771.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-0429",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033848.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1020",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1020"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10333",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10333"
|
||||
},
|
||||
{
|
||||
"name": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1020",
|
||||
"refsource": "MISC",
|
||||
"url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
|
||||
"name": "http://www.vupen.com/english/advisories/2010/1020"
|
||||
},
|
||||
{
|
||||
"name": "http://d.pidgin.im/viewmtn/revision/info/4be2df4f72bd8a55cdae7f2554b73342a497c92f",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://d.pidgin.im/viewmtn/revision/info/4be2df4f72bd8a55cdae7f2554b73342a497c92f"
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3662",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3662"
|
||||
"url": "http://secunia.com/advisories/38915",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/38915"
|
||||
},
|
||||
{
|
||||
"name": "http://d.pidgin.im/viewmtn/revision/info/c64a1adc8bda2b4aeaae1f273541afbc4f71b810",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://d.pidgin.im/viewmtn/revision/info/c64a1adc8bda2b4aeaae1f273541afbc4f71b810"
|
||||
"url": "http://d.pidgin.im/viewmtn/revision/info/3d02401cf232459fc80c0837d31e05fae7ae5467",
|
||||
"refsource": "MISC",
|
||||
"name": "http://d.pidgin.im/viewmtn/revision/info/3d02401cf232459fc80c0837d31e05fae7ae5467"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100107 Re: CVE request - pidgin MSN arbitrary file upload",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/07/2"
|
||||
"url": "http://d.pidgin.im/viewmtn/revision/info/4be2df4f72bd8a55cdae7f2554b73342a497c92f",
|
||||
"refsource": "MISC",
|
||||
"name": "http://d.pidgin.im/viewmtn/revision/info/4be2df4f72bd8a55cdae7f2554b73342a497c92f"
|
||||
},
|
||||
{
|
||||
"name": "37961",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37961"
|
||||
"url": "http://d.pidgin.im/viewmtn/revision/info/c64a1adc8bda2b4aeaae1f273541afbc4f71b810",
|
||||
"refsource": "MISC",
|
||||
"name": "http://d.pidgin.im/viewmtn/revision/info/c64a1adc8bda2b4aeaae1f273541afbc4f71b810"
|
||||
},
|
||||
{
|
||||
"name": "38915",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38915"
|
||||
"url": "http://developer.pidgin.im/viewmtn/revision/diff/3d02401cf232459fc80c0837d31e05fae7ae5467/with/c64a1adc8bda2b4aeaae1f273541afbc4f71b810/libpurple/protocols/msn/slp.c",
|
||||
"refsource": "MISC",
|
||||
"name": "http://developer.pidgin.im/viewmtn/revision/diff/3d02401cf232459fc80c0837d31e05fae7ae5467/with/c64a1adc8bda2b4aeaae1f273541afbc4f71b810/libpurple/protocols/msn/slp.c"
|
||||
},
|
||||
{
|
||||
"url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
|
||||
},
|
||||
{
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033771.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033771.html"
|
||||
},
|
||||
{
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033848.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033848.html"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/37953",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/37953"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/37954",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/37954"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/37961",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/37961"
|
||||
},
|
||||
{
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-277450-1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-277450-1"
|
||||
},
|
||||
{
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022203.1-1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022203.1-1"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/02/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/01/02/1"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/07/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/01/07/1"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/07/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/01/07/2"
|
||||
},
|
||||
{
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3662",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2009/3662"
|
||||
},
|
||||
{
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3663",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2009/3663"
|
||||
},
|
||||
{
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10333",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10333"
|
||||
},
|
||||
{
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17620",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17620"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=552483",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=552483"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0015",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,67 +27,91 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MDVSA-2010:111",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:111"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100109 Re: CVE id request: GNU libc: NIS shadow password leakage",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/08/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100107 CVE id request: GNU libc: NIS shadow password leakage",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/07/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100111 Re: CVE id request: GNU libc: NIS shadow password leakage",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/11/6"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560333",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560333"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100108 Re: CVE id request: GNU libc: NIS shadow password leakage",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/08/1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:052",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.debian.org/viewsvn/pkg-glibc/glibc-package/trunk/debian/patches/any/submitted-nis-shadow.diff?revision=4062&view=markup",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.debian.org/viewsvn/pkg-glibc/glibc-package/trunk/debian/patches/any/submitted-nis-shadow.diff?revision=4062&view=markup"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:112",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:112"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100111 Re: CVE id request: GNU libc: NIS shadow password leakage",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=126320570505651&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=11134",
|
||||
"url": "https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceware.org/bugzilla/show_bug.cgi?id=11134"
|
||||
"name": "https://lists.opensuse.org/opensuse-security-announce/2010-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100111 Re: CVE id request: GNU libc: NIS shadow password leakage",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=126320356003425&w=2"
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560333",
|
||||
"refsource": "MISC",
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560333"
|
||||
},
|
||||
{
|
||||
"url": "http://marc.info/?l=oss-security&m=126320356003425&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=oss-security&m=126320356003425&w=2"
|
||||
},
|
||||
{
|
||||
"url": "http://marc.info/?l=oss-security&m=126320570505651&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=oss-security&m=126320570505651&w=2"
|
||||
},
|
||||
{
|
||||
"url": "http://sourceware.org/bugzilla/show_bug.cgi?id=11134",
|
||||
"refsource": "MISC",
|
||||
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=11134"
|
||||
},
|
||||
{
|
||||
"url": "http://svn.debian.org/viewsvn/pkg-glibc/glibc-package/trunk/debian/patches/any/submitted-nis-shadow.diff?revision=4062&view=markup",
|
||||
"refsource": "MISC",
|
||||
"name": "http://svn.debian.org/viewsvn/pkg-glibc/glibc-package/trunk/debian/patches/any/submitted-nis-shadow.diff?revision=4062&view=markup"
|
||||
},
|
||||
{
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:111",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:111"
|
||||
},
|
||||
{
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:112",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:112"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/07/3",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/01/07/3"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/08/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/01/08/1"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/08/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/01/08/2"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/01/11/6",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/01/11/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0285",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,42 +27,66 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=593616",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=593616"
|
||||
"url": "http://git.gnome.org/browse/gnome-screensaver/commit/?id=2f597ea9f1f363277fd4dfc109fa41bbc6225aca",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.gnome.org/browse/gnome-screensaver/commit/?id=2f597ea9f1f363277fd4dfc109fa41bbc6225aca"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=557525",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=557525"
|
||||
"url": "http://security-tracker.debian.org/tracker/CVE-2010-0285",
|
||||
"refsource": "MISC",
|
||||
"name": "http://security-tracker.debian.org/tracker/CVE-2010-0285"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/gnome-screensaver/commit/?id=2f597ea9f1f363277fd4dfc109fa41bbc6225aca",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/browse/gnome-screensaver/commit/?id=2f597ea9f1f363277fd4dfc109fa41bbc6225aca"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:093",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:093"
|
||||
},
|
||||
{
|
||||
"name": "http://security-tracker.debian.org/tracker/CVE-2010-0285",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://security-tracker.debian.org/tracker/CVE-2010-0285"
|
||||
"url": "http://www.securityfocus.com/bid/38254",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/38254"
|
||||
},
|
||||
{
|
||||
"name": "screensaver-monitor-setup-sec-bypass(56366)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56366"
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=593616",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=593616"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:093",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:093"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56366",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56366"
|
||||
},
|
||||
{
|
||||
"name": "38254",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38254"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=557525",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=557525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user