mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8764a4337b
commit
f92a60ed99
@ -53,19 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.isec.pl/vulnerabilities/isec-0015-msfilter.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.isec.pl/vulnerabilities/isec-0015-msfilter.txt"
|
||||
"name": "SSA:2004-119",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.659586"
|
||||
},
|
||||
{
|
||||
"name" : "20040420 Linux kernel setsockopt MCAST_MSFILTER integer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108253171301153&w=2"
|
||||
"name": "SuSE-SA:2004:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2004_10_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2004:852",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000852"
|
||||
"name": "oval:org.mitre.oval:def:939",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A939"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11214",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11214"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:183",
|
||||
@ -78,44 +83,39 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:037"
|
||||
},
|
||||
{
|
||||
"name" : "ESA-20040428-004",
|
||||
"refsource" : "ENGARDE",
|
||||
"url" : "http://www.linuxsecurity.com/advisories/engarde_advisory-4285.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2004-119",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.659586"
|
||||
"name": "linux-ipsetsockopt-integer-bo(15907)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15907"
|
||||
},
|
||||
{
|
||||
"name": "20040504-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040504-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2004:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2004_10_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "10179",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10179"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11214",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11214"
|
||||
"name": "ESA-20040428-004",
|
||||
"refsource": "ENGARDE",
|
||||
"url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4285.html"
|
||||
},
|
||||
{
|
||||
"name" : "linux-ipsetsockopt-integer-bo(15907)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15907"
|
||||
"name": "http://www.isec.pl/vulnerabilities/isec-0015-msfilter.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.isec.pl/vulnerabilities/isec-0015-msfilter.txt"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:939",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A939"
|
||||
"name": "CLA-2004:852",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000852"
|
||||
},
|
||||
{
|
||||
"name": "20040420 Linux kernel setsockopt MCAST_MSFILTER integer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108253171301153&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,76 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "2004-0031",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.net/errata/2004/0031/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11458",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11458"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:054",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:054"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:342",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-342.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:245",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2004-245.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200406-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200406-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "20040527 [OpenPKG-SA-2004.026] OpenPKG Security Advisory (apache)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108567431823750&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2004:405",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT4788",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109215056218824&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20040605-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:816",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT4777",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109181600614477&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20040517 mod_ssl ssl_util_uuencode_binary potential problem",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021610.html"
|
||||
},
|
||||
{
|
||||
"name": "10355",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10355"
|
||||
},
|
||||
{
|
||||
"name": "DSA-532",
|
||||
"refsource": "DEBIAN",
|
||||
@ -67,85 +132,20 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=1888"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4777",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109181600614477&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4788",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109215056218824&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2004:054",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:054"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2004:055",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:055"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:816",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-816.html"
|
||||
},
|
||||
{
|
||||
"name" : "2004-0031",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.net/errata/2004/0031/"
|
||||
},
|
||||
{
|
||||
"name" : "20040527 [OpenPKG-SA-2004.026] OpenPKG Security Advisory (apache)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108567431823750&w=2"
|
||||
"name": "apache-modssl-uuencode-bo(16214)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16214"
|
||||
},
|
||||
{
|
||||
"name": "20040601 TSSA-2004-008 - apache",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108619129727620&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200406-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200406-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:245",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2004-245.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:342",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-342.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2004:405",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2004-405.html"
|
||||
},
|
||||
{
|
||||
"name" : "20040605-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "10355",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10355"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11458",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11458"
|
||||
},
|
||||
{
|
||||
"name" : "apache-modssl-uuencode-bo(16214)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "SUSE-SA:2004:020",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "linux-gain-privileges(16625)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16625"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2004:020",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040825 Vulnerability: OpenBSD 3.5 Kernel Panic.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109345131508824&w=2"
|
||||
"name": "openbsd-icmp-echo-dos(17129)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17129"
|
||||
},
|
||||
{
|
||||
"name": "20040826 028: RELIABILITY FIX: August 26, 2004",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://openbsd.org/errata34.html"
|
||||
},
|
||||
{
|
||||
"name" : "openbsd-icmp-echo-dos(17129)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17129"
|
||||
"name": "20040825 Vulnerability: OpenBSD 3.5 Kernel Panic.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109345131508824&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "insite-inmail-inshop-xss(18268)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18268"
|
||||
},
|
||||
{
|
||||
"name": "20041124 XSS in Brazilian Insite products",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "11758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11758"
|
||||
},
|
||||
{
|
||||
"name" : "insite-inmail-inshop-xss(18268)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18268"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "pgina-dos(17836)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17836"
|
||||
},
|
||||
{
|
||||
"name": "20041022 Windows DoS in certain pGina configurations",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.lovebug.org/pgina_dos.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.lovebug.org/pgina_dos.txt"
|
||||
},
|
||||
{
|
||||
"name" : "pgina-dos(17836)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17836"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.maxpatrol.com/advdetails.asp?id=5",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.maxpatrol.com/advdetails.asp?id=5"
|
||||
},
|
||||
{
|
||||
"name": "http://www.maxpatrol.com/mp_advisory.asp",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.maxpatrol.com/mp_advisory.asp"
|
||||
},
|
||||
{
|
||||
"name" : "11427",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11427"
|
||||
},
|
||||
{
|
||||
"name": "10775",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/10775"
|
||||
},
|
||||
{
|
||||
"name" : "12844",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12844"
|
||||
"name": "http://www.maxpatrol.com/advdetails.asp?id=5",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.maxpatrol.com/advdetails.asp?id=5"
|
||||
},
|
||||
{
|
||||
"name": "alivesites-xss(17725)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17725"
|
||||
},
|
||||
{
|
||||
"name": "11427",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11427"
|
||||
},
|
||||
{
|
||||
"name": "12844",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12844"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1009169",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1009169"
|
||||
},
|
||||
{
|
||||
"name": "jigsaw-url-execute-code(15298)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15298"
|
||||
},
|
||||
{
|
||||
"name": "http://www.w3.org/Jigsaw/RelNotes.html#2.2.4",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,20 +77,10 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4014"
|
||||
},
|
||||
{
|
||||
"name" : "1009169",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1009169"
|
||||
},
|
||||
{
|
||||
"name": "10975",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/10975"
|
||||
},
|
||||
{
|
||||
"name" : "jigsaw-url-execute-code(15298)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15298"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10704"
|
||||
},
|
||||
{
|
||||
"name" : "8418",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/8418"
|
||||
},
|
||||
{
|
||||
"name": "12046",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12046"
|
||||
},
|
||||
{
|
||||
"name": "8418",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/8418"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491813/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "5559",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5559"
|
||||
},
|
||||
{
|
||||
"name" : "29098",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29098"
|
||||
},
|
||||
{
|
||||
"name": "3865",
|
||||
"refsource": "SREASON",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "ezcontents-showdetails-sql-injection(42260)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42260"
|
||||
},
|
||||
{
|
||||
"name": "5559",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5559"
|
||||
},
|
||||
{
|
||||
"name": "29098",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29098"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#929656",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/929656"
|
||||
},
|
||||
{
|
||||
"name": "28999",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28999"
|
||||
},
|
||||
{
|
||||
"name": "VU#929656",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/929656"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080503 Maian Search v1.1 Multiple Vulnerabilities (XSS/SQL INJECTION)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491586/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "29032",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29032"
|
||||
},
|
||||
{
|
||||
"name" : "3883",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3883"
|
||||
},
|
||||
{
|
||||
"name": "maian-search-search-sql-injection(42196)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42196"
|
||||
},
|
||||
{
|
||||
"name": "20080503 Maian Search v1.1 Multiple Vulnerabilities (XSS/SQL INJECTION)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491586/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3883",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3883"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/errpt_advisory.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/errpt_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name" : "IZ19905",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ19905"
|
||||
"name": "oval:org.mitre.oval:def:5629",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5629"
|
||||
},
|
||||
{
|
||||
"name": "IZ21494",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ21494"
|
||||
},
|
||||
{
|
||||
"name" : "IZ22346",
|
||||
"name": "IZ22348",
|
||||
"refsource": "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ22346"
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ22348"
|
||||
},
|
||||
{
|
||||
"name": "30349",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30349"
|
||||
},
|
||||
{
|
||||
"name": "IZ22347",
|
||||
@ -78,24 +78,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ22347"
|
||||
},
|
||||
{
|
||||
"name" : "IZ22348",
|
||||
"name": "IZ22346",
|
||||
"refsource": "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ22348"
|
||||
},
|
||||
{
|
||||
"name" : "29323",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29323"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5629",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5629"
|
||||
},
|
||||
{
|
||||
"name" : "30349",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30349"
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ22346"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1626",
|
||||
@ -111,6 +96,21 @@
|
||||
"name": "ibm-aix-setuidroot-errpt-bo(42578)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42578"
|
||||
},
|
||||
{
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/errpt_advisory.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/errpt_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name": "IZ19905",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ19905"
|
||||
},
|
||||
{
|
||||
"name": "29323",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29323"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5808"
|
||||
},
|
||||
{
|
||||
"name": "30685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30685"
|
||||
},
|
||||
{
|
||||
"name": "29716",
|
||||
"refsource": "BID",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020295"
|
||||
},
|
||||
{
|
||||
"name" : "30685",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30685"
|
||||
},
|
||||
{
|
||||
"name": "mambo-output-file-include(43101)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1020583",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1020583"
|
||||
},
|
||||
{
|
||||
"name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6201",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6201"
|
||||
},
|
||||
{
|
||||
"name" : "30523",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30523"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2309",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2309"
|
||||
},
|
||||
{
|
||||
"name": "6201",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6201"
|
||||
},
|
||||
{
|
||||
"name": "31376",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "hydrairc-irc-bo(44204)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44204"
|
||||
},
|
||||
{
|
||||
"name": "30523",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30523"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080919 PHP pro bid v 6.04 SQL injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/496533/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "31263",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31263"
|
||||
},
|
||||
{
|
||||
"name": "48484",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "31981",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31981"
|
||||
},
|
||||
{
|
||||
"name": "31263",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31263"
|
||||
},
|
||||
{
|
||||
"name": "20080919 PHP pro bid v 6.04 SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/496533/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/sunagex-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/sunagex-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/sunagex.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/sunagex.zip"
|
||||
},
|
||||
{
|
||||
"name" : "29889",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29889"
|
||||
},
|
||||
{
|
||||
"name" : "46561",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/46561"
|
||||
},
|
||||
{
|
||||
"name" : "30823",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30823"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1903",
|
||||
"refsource": "VUPEN",
|
||||
@ -86,6 +61,31 @@
|
||||
"name": "sunage-unspecified-dos(43249)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43249"
|
||||
},
|
||||
{
|
||||
"name": "30823",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30823"
|
||||
},
|
||||
{
|
||||
"name": "46561",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/46561"
|
||||
},
|
||||
{
|
||||
"name": "29889",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29889"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/sunagex.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/sunagex.zip"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/sunagex-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/sunagex-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -73,9 +73,9 @@
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000033.html"
|
||||
},
|
||||
{
|
||||
"name" : "46575",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/46575"
|
||||
"name": "garoon-unspecified-csrf(43438)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43438"
|
||||
},
|
||||
{
|
||||
"name": "30882",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/30882"
|
||||
},
|
||||
{
|
||||
"name" : "garoon-unspecified-csrf(43438)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43438"
|
||||
"name": "46575",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/46575"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7614",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7614"
|
||||
},
|
||||
{
|
||||
"name" : "51302",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/51302"
|
||||
},
|
||||
{
|
||||
"name": "33353",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "flexphpdirectory-index-sql-injection(47640)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47640"
|
||||
},
|
||||
{
|
||||
"name": "51302",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/51302"
|
||||
},
|
||||
{
|
||||
"name": "7614",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7614"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6372",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6372"
|
||||
},
|
||||
{
|
||||
"name" : "http://shinnok.evonet.ro/vulns_html/chrome.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://shinnok.evonet.ro/vulns_html/chrome.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2008/09/beta-release-0214929.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2008/09/beta-release-0214929.html"
|
||||
"name": "google-chrome-href-dos(44934)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44934"
|
||||
},
|
||||
{
|
||||
"name": "http://src.chromium.org/viewvc/chrome/branches/chrome_official_branch/src/chrome/common/gfx/url_elider.cc?r1=1774&r2=1797&pathrev=1797",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://src.chromium.org/viewvc/chrome/branches/chrome_official_branch/src/chrome/common/gfx/url_elider.cc?r1=1774&r2=1797&pathrev=1797"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-urlelider-bo(45032)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45032"
|
||||
},
|
||||
{
|
||||
"name": "31034",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31034"
|
||||
},
|
||||
{
|
||||
"name" : "31071",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31071"
|
||||
"name": "http://googlechromereleases.blogspot.com/2008/09/beta-release-0214929.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2008/09/beta-release-0214929.html"
|
||||
},
|
||||
{
|
||||
"name": "6372",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6372"
|
||||
},
|
||||
{
|
||||
"name": "48264",
|
||||
@ -88,14 +88,14 @@
|
||||
"url": "http://osvdb.org/48264"
|
||||
},
|
||||
{
|
||||
"name" : "google-chrome-href-dos(44934)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44934"
|
||||
"name": "http://shinnok.evonet.ro/vulns_html/chrome.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://shinnok.evonet.ro/vulns_html/chrome.html"
|
||||
},
|
||||
{
|
||||
"name" : "google-chrome-urlelider-bo(45032)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45032"
|
||||
"name": "31071",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31071"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.websense.com/support/article/t-kbarticle/Why-doesn-t-my-Websense-installation-categorize-URLs-and-Permit-Block-in-accordance-with-the-Site-Lookup-Tool-s-categorization",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.websense.com/support/article/t-kbarticle/Why-doesn-t-my-Websense-installation-categorize-URLs-and-Permit-Block-in-accordance-with-the-Site-Lookup-Tool-s-categorization"
|
||||
},
|
||||
{
|
||||
"name": "websense-filtering-sec-bypass(78299)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78299"
|
||||
},
|
||||
{
|
||||
"name": "http://www.websense.com/support/article/t-kbarticle/Why-doesn-t-my-Websense-installation-categorize-URLs-and-Permit-Block-in-accordance-with-the-Site-Lookup-Tool-s-categorization",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.websense.com/support/article/t-kbarticle/Why-doesn-t-my-Websense-installation-categorize-URLs-and-Permit-Block-in-accordance-with-the-Site-Lookup-Tool-s-categorization"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-2234",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130702 Re: CVE Request: information leak in AF_KEY notify messages",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/07/02/7"
|
||||
"name": "USN-1943-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1943-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1166",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1166.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1913-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1913-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1473",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887"
|
||||
},
|
||||
{
|
||||
"name": "USN-1938-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1938-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1645",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1944-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1944-1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887",
|
||||
@ -63,14 +98,9 @@
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=980995",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=980995"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887"
|
||||
"name": "USN-1945-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1945-1"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2",
|
||||
@ -83,19 +113,9 @@
|
||||
"url": "http://www.debian.org/security/2013/dsa-2766"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1645",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1166",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1166.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1473",
|
||||
"name": "openSUSE-SU-2013:1971",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1474",
|
||||
@ -103,24 +123,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1971",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
|
||||
"name": "USN-1947-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1947-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1912-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1912-1"
|
||||
"name": "[oss-security] 20130702 Re: CVE Request: information leak in AF_KEY notify messages",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/07/02/7"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1913-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1913-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1938-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1938-1"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=980995",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=980995"
|
||||
},
|
||||
{
|
||||
"name": "USN-1941-1",
|
||||
@ -133,29 +148,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1942-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1943-1",
|
||||
"name": "USN-1912-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1943-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1944-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1944-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1945-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1945-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-1912-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1946-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1946-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1947-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1947-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-2468",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,109 +53,109 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02907",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
|
||||
"name": "RHSA-2013:1060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02908",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0963",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1060",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1059",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1305",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1255",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1256",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1257",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-169A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
{
|
||||
"name" : "60637",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/60637"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17206",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17206"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19478",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19478"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02907",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1256",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "54154",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54154"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19605",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19605"
|
||||
},
|
||||
{
|
||||
"name" : "54154",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54154"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
|
||||
},
|
||||
{
|
||||
"name": "TA13-169A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0963",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1255",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17206",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17206"
|
||||
},
|
||||
{
|
||||
"name": "60637",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/60637"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1305",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/469",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/469"
|
||||
},
|
||||
{
|
||||
"name": "99506",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99506"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/469",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/469"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/fontforge/fontforge/issues/3091",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/fontforge/fontforge/issues/3091"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3958",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3958"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/fontforge/fontforge/issues/3091",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/fontforge/fontforge/issues/3091"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/624",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/624"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201711-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201711-07"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/624",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/624"
|
||||
},
|
||||
{
|
||||
"name": "104597",
|
||||
"refsource": "BID",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039529",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039529"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11800",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "101127",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101127"
|
||||
},
|
||||
{
|
||||
"name" : "1039529",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039529"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://lists.openwall.net/full-disclosure/2017/09/14/2"
|
||||
},
|
||||
{
|
||||
"name" : "https://docs.silverstripe.org/en/3/changelogs/3.6.1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.silverstripe.org/en/3/changelogs/3.6.1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/silverstripe/silverstripe-framework/commit/25b77a2ff8deabe8e8894002b9a5647eaec27b0a",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/silverstripe/silverstripe-framework/commit/25b77a2ff8deabe8e8894002b9a5647eaec27b0a"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.silverstripe.org/en/3/changelogs/3.6.1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.silverstripe.org/en/3/changelogs/3.6.1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/silverstripe/silverstripe-installer/commit/c25478bef75cc5482852e80a1fa6f1f0e6460e39",
|
||||
"refsource": "MISC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-15118",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -68,21 +68,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "43194",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/43194/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openwall.com/lists/oss-security/2017/11/28/8",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/11/28/8"
|
||||
},
|
||||
{
|
||||
"name" : "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15118",
|
||||
"refsource": "CONFIRM",
|
||||
@ -93,6 +78,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1104"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3575-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -102,6 +92,16 @@
|
||||
"name": "101975",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101975"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openwall.com/lists/oss-security/2017/11/28/8",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/11/28/8"
|
||||
},
|
||||
{
|
||||
"name": "43194",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/43194/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-8008",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,74 +53,74 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://openwall.com/lists/oss-security/2018/06/08/2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://openwall.com/lists/oss-security/2018/06/08/2"
|
||||
},
|
||||
{
|
||||
"name" : "https://dev.gnupg.org/T4012",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://dev.gnupg.org/T4012"
|
||||
},
|
||||
{
|
||||
"name" : "https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4222",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4222"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4223",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4223"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4224",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4224"
|
||||
"name": "USN-3675-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3675-2/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2180",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2180"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.gnupg.org/pipermail/gnupg-announce/2018q2/000425.html"
|
||||
},
|
||||
{
|
||||
"name": "http://openwall.com/lists/oss-security/2018/06/08/2",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openwall.com/lists/oss-security/2018/06/08/2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4222",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4222"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2181",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2181"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3675-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3675-1/"
|
||||
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3675-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3675-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3675-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3675-3/"
|
||||
"name": "DSA-4224",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4224"
|
||||
},
|
||||
{
|
||||
"name": "104450",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104450"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4223",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4223"
|
||||
},
|
||||
{
|
||||
"name": "USN-3675-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3675-3/"
|
||||
},
|
||||
{
|
||||
"name": "1041051",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041051"
|
||||
},
|
||||
{
|
||||
"name": "USN-3675-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3675-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://dev.gnupg.org/T4012",
|
||||
"refsource": "MISC",
|
||||
"url": "https://dev.gnupg.org/T4012"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -110,15 +110,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jira.atlassian.com/browse/JRASERVER-68139",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.atlassian.com/browse/JRASERVER-68139"
|
||||
},
|
||||
{
|
||||
"name": "105751",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105751"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.atlassian.com/browse/JRASERVER-68139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.atlassian.com/browse/JRASERVER-68139"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://knowledge.opsview.com/v5.4/docs/whats-new",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://knowledge.opsview.com/v5.4/docs/whats-new"
|
||||
},
|
||||
{
|
||||
"name": "20180904 [CORE-2018-0008] - Opsview Monitor Multiple Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "https://knowledge.opsview.com/v5.3/docs/whats-new",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://knowledge.opsview.com/v5.3/docs/whats-new"
|
||||
},
|
||||
{
|
||||
"name" : "https://knowledge.opsview.com/v5.4/docs/whats-new",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://knowledge.opsview.com/v5.4/docs/whats-new"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,51 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181028 [SECURITY] [DLA 1558-1] ruby2.1 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/385070",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/385070"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.ruby-lang.org/en/news/2018/10/17/not-propagated-taint-flag-in-some-formats-of-pack-cve-2018-16396/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ruby-lang.org/en/news/2018/10/17/not-propagated-taint-flag-in-some-formats-of-pack-cve-2018-16396/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-3-8-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-3-8-released/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-4-5-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-4-5-released/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ruby-lang.org/en/news/2018/11/06/ruby-2-6-0-preview3-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ruby-lang.org/en/news/2018/11/06/ruby-2-6-0-preview3-released/"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20190221-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20190221-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4332",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4332"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3729",
|
||||
"refsource": "REDHAT",
|
||||
@ -112,11 +77,46 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3731"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-3-8-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-3-8-released/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4332",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4332"
|
||||
},
|
||||
{
|
||||
"name": "USN-3808-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3808-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-4-5-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-4-5-released/"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190221-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190221-0002/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ruby-lang.org/en/news/2018/10/17/not-propagated-taint-flag-in-some-formats-of-pack-cve-2018-16396/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ruby-lang.org/en/news/2018/10/17/not-propagated-taint-flag-in-some-formats-of-pack-cve-2018-16396/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ruby-lang.org/en/news/2018/10/17/ruby-2-5-2-released/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181028 [SECURITY] [DLA 1558-1] ruby2.1 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "1042106",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://twitter.com/DC3VDP/status/1083359509995753473",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://twitter.com/DC3VDP/status/1083359509995753473"
|
||||
},
|
||||
{
|
||||
"name": "https://www.linkedin.com/feed/update/urn:li:activity:6489145511902212096/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.linkedin.com/feed/update/urn:li:activity:6489145511902212096/"
|
||||
},
|
||||
{
|
||||
"name": "https://twitter.com/DC3VDP/status/1083359509995753473",
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/DC3VDP/status/1083359509995753473"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
||||
},
|
||||
{
|
||||
"name": "102996",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102996"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
||||
},
|
||||
{
|
||||
"name": "1040364",
|
||||
"refsource": "SECTRACK",
|
||||
|
Loading…
x
Reference in New Issue
Block a user