mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fcd1f4685d
commit
fac696dbe2
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2788",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,62 +27,86 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620225",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620225"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5495",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620226",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620226"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5807",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100729 Re: CVE request: mediawiki",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/07/29/4"
|
||||
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2010-July/000092.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2010-July/000092.html"
|
||||
},
|
||||
{
|
||||
"name": "42024",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42024"
|
||||
"url": "http://openwall.com/lists/oss-security/2010/07/29/4",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2010/07/29/4"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5848",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620226",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620226"
|
||||
},
|
||||
{
|
||||
"name": "[mediawiki-announce] 20100728 MediaWiki security release: 1.16.0 and 1.15.5",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2010-July/000092.html"
|
||||
"url": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69952",
|
||||
"refsource": "MISC",
|
||||
"name": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69952"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69952",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69952"
|
||||
"url": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69984",
|
||||
"refsource": "MISC",
|
||||
"name": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69984"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5812",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
||||
"url": "http://www.securityfocus.com/bid/42024",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/42024"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69984",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69984"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620225",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620225"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,40 +1,17 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2790",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery function in frontends/php/include/classes/class.curl.php in Zabbix before 1.8.3rc1 allow remote attackers to inject arbitrary web script or HTML via the (1) filter_set, (2) show_details, (3) filter_rst, or (4) txt_select parameters to the triggers page (tr_status.php). NOTE: some of these details are obtained from third party information."
|
||||
"value": "Multiple cross-site scripting (XSS) vulnerabilities in the formatQuery function in frontends/php/include/classes/class.curl.php in Zabbix before 1.8.3rc1 allow remote attackers to inject arbitrary web script or HTML via the (1) filter_set, (2) show_details, (3) filter_rst, or (4) txt_select parameters to the triggers page (tr_status.php). NOTE: some of these details are obtained from third party information."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -50,37 +27,61 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.zabbix.com/forum/showthread.php?p=68770",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.zabbix.com/forum/showthread.php?p=68770"
|
||||
},
|
||||
{
|
||||
"name": "zabbix-classcurl-xss(60772)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60772"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1908",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1908"
|
||||
},
|
||||
{
|
||||
"name": "40679",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40679"
|
||||
},
|
||||
{
|
||||
"name": "https://support.zabbix.com/browse/ZBX-2326",
|
||||
"url": "http://secunia.com/advisories/40679",
|
||||
"refsource": "MISC",
|
||||
"url": "https://support.zabbix.com/browse/ZBX-2326"
|
||||
"name": "http://secunia.com/advisories/40679"
|
||||
},
|
||||
{
|
||||
"name": "42017",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42017"
|
||||
"url": "http://www.securityfocus.com/bid/42017",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/42017"
|
||||
},
|
||||
{
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1908",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/1908"
|
||||
},
|
||||
{
|
||||
"url": "http://www.zabbix.com/forum/showthread.php?p=68770",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.zabbix.com/forum/showthread.php?p=68770"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60772",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60772"
|
||||
},
|
||||
{
|
||||
"url": "https://support.zabbix.com/browse/ZBX-2326",
|
||||
"refsource": "MISC",
|
||||
"name": "https://support.zabbix.com/browse/ZBX-2326"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,40 +1,17 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2791",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix, does not close the backend connection if a timeout occurs when reading a response from a persistent connection, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request. NOTE: this is the same issue as CVE-2010-2068, but for a different OS and set of affected versions."
|
||||
"value": "mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix, does not close the backend connection if a timeout occurs when reading a response from a persistent connection, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request. NOTE: this is the same issue as CVE-2010-2068, but for a different OS and set of affected versions."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -50,112 +27,136 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "apache-modproxy-info-disclsoure(60883)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60883"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0659.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0659.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0659",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0659.html"
|
||||
"url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
"url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "42102",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42102"
|
||||
"url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
"url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100730 CVE-2010-2791: mod_proxy information leak affecting 2.2.9 only",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/07/30/1"
|
||||
"url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
|
||||
"url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
|
||||
"url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
|
||||
"url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
|
||||
"url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
|
||||
"url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
|
||||
"url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20210330 svn commit: r1888194 [7/13] - /httpd/site/trunk/content/security/json/",
|
||||
"url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20210330 svn commit: r1073139 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
|
||||
"url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20210330 svn commit: r1073149 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
|
||||
"url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html",
|
||||
"url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
|
||||
"url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20210330 svn commit: r1888222 - in /httpd/site/trunk/content/security/json: CVE-2010-2068.json CVE-2010-2791.json CVE-2011-0419.json CVE-2011-3368.json",
|
||||
"url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/07/30/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/07/30/1"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
|
||||
"url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "http://www.securityfocus.com/bid/42102",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/42102"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
|
||||
"url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60883",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60883"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
|
||||
"url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E"
|
||||
"url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2792",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,42 +27,66 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "67619",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/67619"
|
||||
"url": "http://osvdb.org/67619",
|
||||
"refsource": "MISC",
|
||||
"name": "http://osvdb.org/67619"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0651",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0651.html"
|
||||
"url": "http://secunia.com/advisories/41120",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/41120"
|
||||
},
|
||||
{
|
||||
"name": "41120",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41120"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0632.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0632.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620350",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620350"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0651.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0651.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2181",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2181"
|
||||
"url": "http://www.securityfocus.com/bid/42711",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/42711"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0632",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0632.html"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2181",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/2181"
|
||||
},
|
||||
{
|
||||
"name": "42711",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42711"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620350",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620350"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2793",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,27 +27,51 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1024825",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024825"
|
||||
"url": "http://securitytracker.com/id?1024825",
|
||||
"refsource": "MISC",
|
||||
"name": "http://securitytracker.com/id?1024825"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620355",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620355"
|
||||
"url": "http://www.securityfocus.com/bid/45213",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/45213"
|
||||
},
|
||||
{
|
||||
"name": "45213",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45213"
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0818.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://rhn.redhat.com/errata/RHSA-2010-0818.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0818",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0818.html"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620355",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620355"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2794",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,32 +27,56 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2010:0651",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0651.html"
|
||||
"url": "http://secunia.com/advisories/41120",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/41120"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620356",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620356"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0651.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0651.html"
|
||||
},
|
||||
{
|
||||
"name": "41120",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41120"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2181",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/2181"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2181",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2181"
|
||||
"url": "http://osvdb.org/67620",
|
||||
"refsource": "MISC",
|
||||
"name": "http://osvdb.org/67620"
|
||||
},
|
||||
{
|
||||
"name": "67620",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/67620"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620356",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620356"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2795",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,102 +27,126 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-2172",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2172"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046576.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046576.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0456",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0456"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046584.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046584.html"
|
||||
},
|
||||
{
|
||||
"name": "41240",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41240"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html"
|
||||
},
|
||||
{
|
||||
"name": "40845",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40845"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-12258",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046576.html"
|
||||
"url": "http://secunia.com/advisories/40845",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/40845"
|
||||
},
|
||||
{
|
||||
"name": "phpcas-tickets-session-hijacking(60894)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60894"
|
||||
"url": "http://secunia.com/advisories/41240",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/41240"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.jasig.org/browse/PHPCAS-61",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.jasig.org/browse/PHPCAS-61"
|
||||
"url": "http://secunia.com/advisories/42149",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/42149"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2909",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2909"
|
||||
"url": "http://secunia.com/advisories/42184",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/42184"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog"
|
||||
"url": "http://secunia.com/advisories/43427",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43427"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2261",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2261"
|
||||
"url": "http://www.debian.org/security/2011/dsa-2172",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2011/dsa-2172"
|
||||
},
|
||||
{
|
||||
"name": "42149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42149"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2234",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/2234"
|
||||
},
|
||||
{
|
||||
"name": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2261",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/2261"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-12247",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046584.html"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2909",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/2909"
|
||||
},
|
||||
{
|
||||
"name": "43427",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43427"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0456",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0456"
|
||||
},
|
||||
{
|
||||
"name": "42162",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42162"
|
||||
"url": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601",
|
||||
"refsource": "MISC",
|
||||
"name": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2234",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2234"
|
||||
"url": "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog",
|
||||
"refsource": "MISC",
|
||||
"name": "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16912",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html"
|
||||
"url": "http://www.securityfocus.com/bid/42162",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/42162"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16905",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60894",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60894"
|
||||
},
|
||||
{
|
||||
"name": "42184",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42184"
|
||||
"url": "https://issues.jasig.org/browse/PHPCAS-61",
|
||||
"refsource": "MISC",
|
||||
"name": "https://issues.jasig.org/browse/PHPCAS-61"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2796",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,102 +27,126 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-2172",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2172"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046576.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046576.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0456",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0456"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046584.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046584.html"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.jasig.org/browse/PHPCAS-67",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.jasig.org/browse/PHPCAS-67"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html"
|
||||
},
|
||||
{
|
||||
"name": "41240",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41240"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html"
|
||||
},
|
||||
{
|
||||
"name": "40845",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40845"
|
||||
"url": "http://secunia.com/advisories/40845",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/40845"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-12258",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046576.html"
|
||||
"url": "http://secunia.com/advisories/41240",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/41240"
|
||||
},
|
||||
{
|
||||
"name": "42160",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42160"
|
||||
"url": "http://secunia.com/advisories/42149",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/42149"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2909",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2909"
|
||||
"url": "http://secunia.com/advisories/42184",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/42184"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog"
|
||||
"url": "http://secunia.com/advisories/43427",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43427"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2261",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2261"
|
||||
"url": "http://www.debian.org/security/2011/dsa-2172",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2011/dsa-2172"
|
||||
},
|
||||
{
|
||||
"name": "42149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42149"
|
||||
"url": "http://www.securityfocus.com/bid/42160",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/42160"
|
||||
},
|
||||
{
|
||||
"name": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2234",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/2234"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-12247",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046584.html"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2261",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/2261"
|
||||
},
|
||||
{
|
||||
"name": "43427",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43427"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2909",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/2909"
|
||||
},
|
||||
{
|
||||
"name": "phpcas-callback-url-xss(60895)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60895"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0456",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0456"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2234",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2234"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60895",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60895"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16912",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050428.html"
|
||||
"url": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601",
|
||||
"refsource": "MISC",
|
||||
"name": "https://forge.indepnet.net/projects/glpi/repository/revisions/12601"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16905",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050415.html"
|
||||
"url": "https://issues.jasig.org/browse/PHPCAS-67",
|
||||
"refsource": "MISC",
|
||||
"name": "https://issues.jasig.org/browse/PHPCAS-67"
|
||||
},
|
||||
{
|
||||
"name": "42184",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42184"
|
||||
"url": "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog",
|
||||
"refsource": "MISC",
|
||||
"name": "https://wiki.jasig.org/display/CASC/phpCAS+ChangeLog"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CVE-2010-2798 kernel: gfs2: rename causes kernel panic"
|
||||
"value": "The gfs2_dirent_find_space function in fs/gfs2/dir.c in the Linux kernel before 2.6.35 uses an incorrect size value in calculations associated with sentinel directory entries, which allows local users to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact by renaming a file in a GFS2 filesystem, related to the gfs2_rename function in fs/gfs2/ops_inode.c."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -21,8 +21,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "NULL Pointer Dereference",
|
||||
"cweId": "CWE-476"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,38 +31,16 @@
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Red Hat",
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 5",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:2.6.18-194.17.1.el5",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 5.3.Z - Server Only",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:2.6.18-128.23.1.el5",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 5.4.Z - Server Only",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:2.6.18-164.25.1.el5",
|
||||
"version_affected": "!"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -131,16 +108,6 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0670.html"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2010:0660",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2010:0660"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2010:0670",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2010:0670"
|
||||
},
|
||||
{
|
||||
"url": "http://support.avaya.com/css/P8/documents/100113326",
|
||||
"refsource": "MISC",
|
||||
@ -151,11 +118,6 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0723.html"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2010:0723",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2010:0723"
|
||||
},
|
||||
{
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=728a756b8fcd22d80e2dbba8117a8a3aafd3f203",
|
||||
"refsource": "MISC",
|
||||
@ -181,41 +143,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/42124"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2010-2798",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2010-2798"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620300",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620300"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"accessComplexity": "LOW",
|
||||
"accessVector": "LOCAL",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 7.2,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||||
"version": "2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2799",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,37 +27,61 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620426",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620426"
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=591443",
|
||||
"refsource": "MISC",
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=591443"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dest-unreach.org/socat/download/socat-1.7.1.3.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dest-unreach.org/socat/download/socat-1.7.1.3.patch"
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=330785",
|
||||
"refsource": "MISC",
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=330785"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dest-unreach.org/socat/contrib/socat-secadv2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dest-unreach.org/socat/contrib/socat-secadv2.html"
|
||||
"url": "http://www.debian.org/security/2010/dsa-2090",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2010/dsa-2090"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=330785",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=330785"
|
||||
"url": "http://www.dest-unreach.org/socat/contrib/socat-secadv2.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.dest-unreach.org/socat/contrib/socat-secadv2.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=591443",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=591443"
|
||||
"url": "http://www.dest-unreach.org/socat/download/socat-1.7.1.3.patch",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.dest-unreach.org/socat/download/socat-1.7.1.3.patch"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2090",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2090"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620426",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620426"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2800",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,47 +27,71 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2010-1903",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1903"
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=329891",
|
||||
"refsource": "MISC",
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=329891"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100802 CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=128076168623266&w=2"
|
||||
"url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=90",
|
||||
"refsource": "MISC",
|
||||
"name": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=90"
|
||||
},
|
||||
{
|
||||
"name": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=95",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=95"
|
||||
"url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=95",
|
||||
"refsource": "MISC",
|
||||
"name": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=95"
|
||||
},
|
||||
{
|
||||
"name": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=90",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=90"
|
||||
"url": "http://marc.info/?l=oss-security&m=128076168623266&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=oss-security&m=128076168623266&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100802 Re: CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=128077976522470&w=2"
|
||||
"url": "http://marc.info/?l=oss-security&m=128077976522470&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=oss-security&m=128077976522470&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cabextract.org.uk/#changes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cabextract.org.uk/#changes"
|
||||
"url": "http://www.cabextract.org.uk/#changes",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.cabextract.org.uk/#changes"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=329891",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=329891"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1903",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/1903"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620450",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620450"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620450",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620450"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2801",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,67 +27,91 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2010-1903",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1903"
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=329891",
|
||||
"refsource": "MISC",
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=329891"
|
||||
},
|
||||
{
|
||||
"name": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=118",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=118"
|
||||
"url": "http://marc.info/?l=oss-security&m=128076168623266&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=oss-security&m=128076168623266&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100802 CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=128076168623266&w=2"
|
||||
"url": "http://marc.info/?l=oss-security&m=128077976522470&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=oss-security&m=128077976522470&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://libmspack.svn.sourceforge.net/viewvc/libmspack/libmspack/trunk/mspack/qtmd.c?r1=114&r2=113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack/libmspack/trunk/mspack/qtmd.c?r1=114&r2=113"
|
||||
"url": "http://www.cabextract.org.uk/#changes",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.cabextract.org.uk/#changes"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100802 Re: CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=128077976522470&w=2"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1903",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/1903"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cabextract.org.uk/#changes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cabextract.org.uk/#changes"
|
||||
"url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack/libmspack/trunk/mspack/qtmd.c?r1=114&r2=113",
|
||||
"refsource": "MISC",
|
||||
"name": "http://libmspack.svn.sourceforge.net/viewvc/libmspack/libmspack/trunk/mspack/qtmd.c?r1=114&r2=113"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2087",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2087"
|
||||
"url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=118",
|
||||
"refsource": "MISC",
|
||||
"name": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=118"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=329891",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=329891"
|
||||
"url": "http://www.debian.org/security/2010/dsa-2087",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2010/dsa-2087"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620454",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620454"
|
||||
"url": "http://www.securityfocus.com/bid/42173",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/42173"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1997",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1997"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1997",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/1997"
|
||||
},
|
||||
{
|
||||
"name": "cabextract-archive-code-execution(60891)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60891"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60891",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60891"
|
||||
},
|
||||
{
|
||||
"name": "42173",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42173"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620454",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620454"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2802",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,32 +27,56 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[oss-security] 20100803 Re: CVE request: Attachment XSS in mantis < 1.2.2",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/03/7"
|
||||
"url": "http://www.mantisbt.org/blog/?p=113",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mantisbt.org/blog/?p=113"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mantisbt.org/bugs/view.php?id=11952",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mantisbt.org/bugs/view.php?id=11952"
|
||||
"url": "http://www.mantisbt.org/bugs/view.php?id=11952",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mantisbt.org/bugs/view.php?id=11952"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mantisbt.org/blog/?p=113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mantisbt.org/blog/?p=113"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/02/16",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/08/02/16"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620992",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620992"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/03/7",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2010/08/03/7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100803 CVE request: Attachment XSS in mantis < 1.2.2",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/02/16"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620992",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620992"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2803",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,97 +27,121 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:041",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.6"
|
||||
"url": "http://www.debian.org/security/2010/dsa-2094",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2010/dsa-2094"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:198",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0298",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0298"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:040",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.53",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.53"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0842.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0842.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2430",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2430"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git%3Ba=commit%3Bh=1b2f1489633888d4a06028315dc19d65768a1c05",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git%3Ba=commit%3Bh=1b2f1489633888d4a06028315dc19d65768a1c05"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0842",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0842.html"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git%3Ba=commit%3Bh=b9f0aee83335db1f3915f4e42a5e21b351740afd",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git%3Ba=commit%3Bh=b9f0aee83335db1f3915f4e42a5e21b351740afd"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0298",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0298"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b9f0aee83335db1f3915f4e42a5e21b351740afd",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b9f0aee83335db1f3915f4e42a5e21b351740afd"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=1b2f1489633888d4a06028315dc19d65768a1c05",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=1b2f1489633888d4a06028315dc19d65768a1c05"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.4"
|
||||
"url": "http://secunia.com/advisories/41512",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/41512"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2094",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2094"
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.53",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.53"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=621435",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=621435"
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.21",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.21"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd"
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.6",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.6"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:054",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html"
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.4",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.4"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.21",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.21"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2430",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/2430"
|
||||
},
|
||||
{
|
||||
"name": "41512",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41512"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=621435",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=621435"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0009",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,67 +27,91 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-2150",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2150"
|
||||
"url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=610850",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=610850"
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=610850",
|
||||
"refsource": "MISC",
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=610850"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0576",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0576"
|
||||
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2011-January/000185.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.bestpractical.com/pipermail/rt-announce/2011-January/000185.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=672250",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=672250"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054740.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054740.html"
|
||||
},
|
||||
{
|
||||
"name": "43438",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43438"
|
||||
"url": "http://osvdb.org/70661",
|
||||
"refsource": "MISC",
|
||||
"name": "http://osvdb.org/70661"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-1677",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054740.html"
|
||||
"url": "http://secunia.com/advisories/43438",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43438"
|
||||
},
|
||||
{
|
||||
"name": "[rt-announce] 20110119 Security vulnerability in RT 3.0 and up",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2011-January/000185.html"
|
||||
"url": "http://www.debian.org/security/2011/dsa-2150",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2011/dsa-2150"
|
||||
},
|
||||
{
|
||||
"name": "70661",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70661"
|
||||
"url": "http://www.securityfocus.com/bid/45959",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/45959"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0190",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0190"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0190",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0190"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0475",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0475"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0475",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0475"
|
||||
},
|
||||
{
|
||||
"name": "45959",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45959"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0576",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0576"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar",
|
||||
"url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=672250",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=672250"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0010",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,157 +27,181 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2011-0362",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0362"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sudo.ws/sudo/alerts/runas_group_pw.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sudo.ws/sudo/alerts/runas_group_pw.html"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201203-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201203-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2011-041-05",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593654"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:018",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:018"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e"
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0089",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0089"
|
||||
"url": "http://secunia.com/advisories/43068",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "42949",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42949"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110111 CVE request: sudo does not ask for password on GID changes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/11/3"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0182",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0182"
|
||||
"url": "http://secunia.com/advisories/42968",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/42968"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-0470",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053263.html"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:018",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:018"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0199",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0199"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0195",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0195"
|
||||
},
|
||||
{
|
||||
"name": "USN-1046-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1046-1"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0199",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0199"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0599",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0599.html"
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641",
|
||||
"refsource": "MISC",
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110112 Re: CVE request: sudo does not ask for password on GID changes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/12/1"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/11/3",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/01/11/3"
|
||||
},
|
||||
{
|
||||
"name": "70400",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/70400"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/12/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/01/12/1"
|
||||
},
|
||||
{
|
||||
"name": "42886",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42886"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/12/3",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/01/12/3"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
"url": "http://secunia.com/advisories/42886",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/42886"
|
||||
},
|
||||
{
|
||||
"name": "sudo-groupid-privilege-escalation(64636)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64636"
|
||||
"url": "http://secunia.com/advisories/42949",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/42949"
|
||||
},
|
||||
{
|
||||
"name": "45774",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45774"
|
||||
"url": "http://secunia.com/advisories/43282",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43282"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110112 Re: CVE request: sudo does not ask for password on GID changes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/12/3"
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201203-06.xml",
|
||||
"refsource": "MISC",
|
||||
"name": "http://security.gentoo.org/glsa/glsa-201203-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "43282",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43282"
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593654",
|
||||
"refsource": "MISC",
|
||||
"name": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593654"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-0455",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053341.html"
|
||||
"url": "http://www.osvdb.org/70400",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.osvdb.org/70400"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sudo.ws/repos/sudo/rev/fe8a94f96542",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sudo.ws/repos/sudo/rev/fe8a94f96542"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0599.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2011-0599.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0195",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0195"
|
||||
"url": "http://www.securityfocus.com/bid/45774",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/45774"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=668879",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=668879"
|
||||
"url": "http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.sudo.ws/repos/sudo/rev/07d1b0ce530e"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609641"
|
||||
"url": "http://www.sudo.ws/repos/sudo/rev/fe8a94f96542",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.sudo.ws/repos/sudo/rev/fe8a94f96542"
|
||||
},
|
||||
{
|
||||
"name": "42968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42968"
|
||||
"url": "http://www.sudo.ws/sudo/alerts/runas_group_pw.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.sudo.ws/sudo/alerts/runas_group_pw.html"
|
||||
},
|
||||
{
|
||||
"url": "http://www.ubuntu.com/usn/USN-1046-1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.ubuntu.com/usn/USN-1046-1"
|
||||
},
|
||||
{
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0089",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0089"
|
||||
},
|
||||
{
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0182",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0182"
|
||||
},
|
||||
{
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0362",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0362"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64636",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64636"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=668879",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=668879"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0011",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,67 +27,91 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "43733",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43733"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110110 Re: CVE request: qemu-kvm: Setting VNC password to empty string silently disables all authentication",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/11/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110112 Re: CVE request: qemu-kvm: Setting VNC password to empty string silently disables all authentication",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/12/2"
|
||||
},
|
||||
{
|
||||
"name": "44393",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44393"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110110 CVE request: qemu-kvm: Setting VNC password to empty string silently disables all authentication",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/10/3"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0345",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2011-0345.html"
|
||||
},
|
||||
{
|
||||
"name": "70992",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/70992"
|
||||
},
|
||||
{
|
||||
"name": "qemu-vnc-security-bypass(65215)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65215"
|
||||
},
|
||||
{
|
||||
"name": "42830",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42830"
|
||||
},
|
||||
{
|
||||
"name": "USN-1063-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-1063-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/697197",
|
||||
"url": "http://secunia.com/advisories/44393",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/697197"
|
||||
"name": "http://secunia.com/advisories/44393"
|
||||
},
|
||||
{
|
||||
"name": "43272",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43272"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2011-0345.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://rhn.redhat.com/errata/RHSA-2011-0345.html"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/42830",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/42830"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/43272",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43272"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/43733",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43733"
|
||||
},
|
||||
{
|
||||
"url": "http://ubuntu.com/usn/usn-1063-1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://ubuntu.com/usn/usn-1063-1"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/10/3",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/01/10/3"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/11/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/01/11/1"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/12/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/01/12/2"
|
||||
},
|
||||
{
|
||||
"url": "http://www.osvdb.org/70992",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.osvdb.org/70992"
|
||||
},
|
||||
{
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/697197",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/697197"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65215",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0019",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,32 +27,56 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1025102",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025102"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0293.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2011-0293.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=666076",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=666076"
|
||||
"url": "http://www.securityfocus.com/bid/46489",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/46489"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=670914",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=670914"
|
||||
"url": "http://www.securitytracker.com/id?1025102",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securitytracker.com/id?1025102"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0293",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0293.html"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=666076",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=666076"
|
||||
},
|
||||
{
|
||||
"name": "46489",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46489"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=670914",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=670914"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CVE-2011-0020 pango: Heap-based buffer overflow by rendering glyph box for certain FT_Bitmap objects"
|
||||
"value": "Heap-based buffer overflow in the pango_ft2_font_render_box_glyph function in pango/pangoft2-render.c in libpango in Pango 1.28.3 and earlier, when the FreeType2 backend is enabled, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file, related to the glyph box for an FT_Bitmap object."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -21,8 +21,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Heap-based Buffer Overflow",
|
||||
"cweId": "CWE-122"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,38 +31,16 @@
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Red Hat",
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 4",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:1.14.9-13.el4_10",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 5",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:1.14.9-8.el5_6.2",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 6",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:1.28.1-3.el6_0.3",
|
||||
"version_affected": "!"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -131,16 +108,6 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0238"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2011:0180",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2011:0180"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2011-0020",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2011-0020"
|
||||
},
|
||||
{
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/pango1.0/+bug/696616",
|
||||
"refsource": "MISC",
|
||||
@ -151,40 +118,15 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=639882"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=671122",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=671122"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64832",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64832"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
},
|
||||
{
|
||||
"accessComplexity": "HIGH",
|
||||
"accessVector": "NETWORK",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 5.1,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
|
||||
"version": "2.0"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=671122",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=671122"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0521",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,62 +27,86 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "45986",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45986"
|
||||
"url": "http://secunia.com/advisories/46397",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name": "1025195",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025195"
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110125 Linux kernel av7110 negative array offset",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/24/2"
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cb26a24ee9706473f31d34cc259f4dcf45cd0644",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cb26a24ee9706473f31d34cc259f4dcf45cd0644"
|
||||
},
|
||||
{
|
||||
"name": "46397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46397"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/24/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/01/24/2"
|
||||
},
|
||||
{
|
||||
"name": "kernel-av7110ca-privilege-escalation(64988)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64988"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/25/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/01/25/2"
|
||||
},
|
||||
{
|
||||
"name": "43009",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43009"
|
||||
"url": "http://secunia.com/advisories/43009",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43009"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc2"
|
||||
"url": "http://www.securityfocus.com/bid/45986",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/45986"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110125 Re: Linux kernel av7110 negative array offset",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/25/2"
|
||||
"url": "http://www.securitytracker.com/id?1025195",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securitytracker.com/id?1025195"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cb26a24ee9706473f31d34cc259f4dcf45cd0644",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cb26a24ee9706473f31d34cc259f4dcf45cd0644"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64988",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64988"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0528",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,27 +27,51 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-1365-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1365-1"
|
||||
"url": "http://www.mail-archive.com/puppet-users%40googlegroups.com/msg16429.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mail-archive.com/puppet-users%40googlegroups.com/msg16429.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110127 CVE request: puppet",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/27/6"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/27/6",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/01/27/6"
|
||||
},
|
||||
{
|
||||
"name": "[puppet-users] 20101201 SECURITY: Authorization vulnerability in Puppet 2.6.x",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.mail-archive.com/puppet-users%40googlegroups.com/msg16429.html"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/31/5",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/01/31/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110127 Re: CVE request: puppet",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/01/31/5"
|
||||
"url": "http://www.ubuntu.com/usn/USN-1365-1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.ubuntu.com/usn/USN-1365-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0538",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,137 +27,161 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "43759",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43759"
|
||||
"url": "http://secunia.com/advisories/43821",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43821"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2648",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2011-0370.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2620",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0719",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0719"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14605",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14605"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0747",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0747"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0626",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0626"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/04/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/02/04/1"
|
||||
},
|
||||
{
|
||||
"name": "43795",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43795"
|
||||
"url": "http://secunia.com/advisories/43759",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43759"
|
||||
},
|
||||
{
|
||||
"name": "VU#215900",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/215900"
|
||||
"url": "http://secunia.com/advisories/43795",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43795"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110204 Wireshark: Freeing uninitialized pointer",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/04/1"
|
||||
"url": "http://www.debian.org/security/2011/dsa-2201",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2011/dsa-2201"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0370",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0370.html"
|
||||
"url": "http://www.kb.cert.org/vuls/id/215900",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.kb.cert.org/vuls/id/215900"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0719",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0719"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:044",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:044"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0369.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2011-0369.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2632",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html"
|
||||
"url": "http://www.securityfocus.com/bid/46167",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/46167"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5652",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5652"
|
||||
"url": "http://www.securitytracker.com/id?1025148",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securitytracker.com/id?1025148"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2011-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2011-04.html"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0622",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0622"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0622",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0622"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0626",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0626"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2011-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2011-03.html"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0747",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0747"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0369",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0369.html"
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.15.html"
|
||||
},
|
||||
{
|
||||
"name": "wireshark-pcap-code-execution(65182)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65182"
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:044",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:044"
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2011-03.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2011-03.html"
|
||||
},
|
||||
{
|
||||
"name": "1025148",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025148"
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2011-04.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2011-04.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=676232",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=676232"
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5652",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5652"
|
||||
},
|
||||
{
|
||||
"name": "46167",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46167"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65182",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65182"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2201",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2201"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14605",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14605"
|
||||
},
|
||||
{
|
||||
"name": "43821",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43821"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=676232",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=676232"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0539",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,62 +27,81 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[oss-security] 20110204 Re: [vendor-sec] OpenSSH security advisory: legacy certificate signing in 5.6/5.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/02/04/2"
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777",
|
||||
"refsource": "MISC",
|
||||
"name": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
|
||||
},
|
||||
{
|
||||
"name": "1025028",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025028"
|
||||
"url": "http://secunia.com/advisories/44269",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/44269"
|
||||
},
|
||||
{
|
||||
"name": "46155",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46155"
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673",
|
||||
"refsource": "MISC",
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673"
|
||||
"url": "http://secunia.com/advisories/43181",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43181"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0284",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0284"
|
||||
"url": "http://www.openssh.com/txt/legacy-cert.adv",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openssh.com/txt/legacy-cert.adv"
|
||||
},
|
||||
{
|
||||
"name": "43181",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43181"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/02/04/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/02/04/2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02658",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
|
||||
"url": "http://www.securityfocus.com/bid/46155",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/46155"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100413",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
|
||||
"url": "http://www.securitytracker.com/id?1025028",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securitytracker.com/id?1025028"
|
||||
},
|
||||
{
|
||||
"name": "44269",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44269"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0284",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0284"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openssh.com/txt/legacy-cert.adv",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openssh.com/txt/legacy-cert.adv"
|
||||
},
|
||||
{
|
||||
"name": "openssh-certificate-info-disclosure(65163)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65163"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65163",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65163"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0541",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,32 +27,56 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse;a=commit;h=bf5ffb5fd8558bd799791834def431c0cee5a11f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse;a=commit;h=bf5ffb5fd8558bd799791834def431c0cee5a11f"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110201 CVE request: fuse",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
|
||||
"url": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=bf5ffb5fd8558bd799791834def431c0cee5a11f",
|
||||
"refsource": "MISC",
|
||||
"name": "http://fuse.git.sourceforge.net/git/gitweb.cgi?p=fuse/fuse%3Ba=commit%3Bh=bf5ffb5fd8558bd799791834def431c0cee5a11f"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/02/02/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/02/02/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110203 Re: CVE request: fuse",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/02/03/5",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/02/03/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110208 Re: CVE request: fuse",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/02/08/4",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/02/08/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0699",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -39,6 +39,7 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "2.6.37"
|
||||
}
|
||||
]
|
||||
@ -53,24 +54,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://marc.info/?l=linux-kernel&m=129726078708425&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=oss-security&m=129726743519620&w=2",
|
||||
"url": "http://marc.info/?l=oss-security&m=129726743519620&w=2"
|
||||
"name": "http://marc.info/?l=linux-kernel&m=129726078708425&w=2"
|
||||
},
|
||||
{
|
||||
"url": "http://marc.info/?l=oss-security&m=129726743519620&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=linux-kernel&m=129726078708425&w=2",
|
||||
"url": "http://marc.info/?l=linux-kernel&m=129726078708425&w=2"
|
||||
"name": "http://marc.info/?l=oss-security&m=129726743519620&w=2"
|
||||
},
|
||||
{
|
||||
"url": "http://vulnfactory.org/vulns/",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/BlankOn/linux-debian/blob/master/debian/changelog.BlankOn",
|
||||
"url": "https://github.com/BlankOn/linux-debian/blob/master/debian/changelog.BlankOn"
|
||||
"name": "http://vulnfactory.org/vulns/"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/BlankOn/linux-debian/blob/master/debian/changelog.BlankOn",
|
||||
"refsource": "MISC",
|
||||
"name": "http://vulnfactory.org/vulns/",
|
||||
"url": "http://vulnfactory.org/vulns/"
|
||||
"name": "https://github.com/BlankOn/linux-debian/blob/master/debian/changelog.BlankOn"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0700",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,87 +27,111 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2011-3746",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/057003.html"
|
||||
"url": "http://codex.wordpress.org/Version_3.0.5",
|
||||
"refsource": "MISC",
|
||||
"name": "http://codex.wordpress.org/Version_3.0.5"
|
||||
},
|
||||
{
|
||||
"name": "http://codex.wordpress.org/Version_3.0.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://codex.wordpress.org/Version_3.0.5"
|
||||
"url": "http://core.trac.wordpress.org/changeset/17397",
|
||||
"refsource": "MISC",
|
||||
"name": "http://core.trac.wordpress.org/changeset/17397"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0658",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0658"
|
||||
"url": "http://core.trac.wordpress.org/changeset/17401",
|
||||
"refsource": "MISC",
|
||||
"name": "http://core.trac.wordpress.org/changeset/17401"
|
||||
},
|
||||
{
|
||||
"name": "43729",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43729"
|
||||
"url": "http://core.trac.wordpress.org/changeset/17406",
|
||||
"refsource": "MISC",
|
||||
"name": "http://core.trac.wordpress.org/changeset/17406"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-3408",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056412.html"
|
||||
"url": "http://core.trac.wordpress.org/changeset/17412",
|
||||
"refsource": "MISC",
|
||||
"name": "http://core.trac.wordpress.org/changeset/17412"
|
||||
},
|
||||
{
|
||||
"name": "46249",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46249"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056412.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056412.html"
|
||||
},
|
||||
{
|
||||
"name": "http://core.trac.wordpress.org/changeset/17412",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://core.trac.wordpress.org/changeset/17412"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056998.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056998.html"
|
||||
},
|
||||
{
|
||||
"name": "http://core.trac.wordpress.org/changeset/17401",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://core.trac.wordpress.org/changeset/17401"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/057003.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/057003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wordpress.org/news/2011/02/wordpress-3-0-5/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wordpress.org/news/2011/02/wordpress-3-0-5/"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/08/7",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/02/08/7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110209 Re: CVE request: wordpress before 3.0.5",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/09/13"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/09/13",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/02/09/13"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-3738",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056998.html"
|
||||
"url": "http://secunia.com/advisories/43729",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43729"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110209 CVE request: wordpress before 3.0.5",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/08/7"
|
||||
"url": "http://www.debian.org/security/2011/dsa-2190",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2011/dsa-2190"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0721",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0721"
|
||||
"url": "http://www.securityfocus.com/bid/46249",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/46249"
|
||||
},
|
||||
{
|
||||
"name": "http://core.trac.wordpress.org/changeset/17406",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://core.trac.wordpress.org/changeset/17406"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0658",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0658"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2190",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2190"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0721",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0721"
|
||||
},
|
||||
{
|
||||
"name": "http://core.trac.wordpress.org/changeset/17397",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://core.trac.wordpress.org/changeset/17397"
|
||||
"url": "http://www.wordpress.org/news/2011/02/wordpress-3-0-5/",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.wordpress.org/news/2011/02/wordpress-3-0-5/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0701",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,72 +27,96 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2011-3746",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/057003.html"
|
||||
"url": "http://codex.wordpress.org/Version_3.0.5",
|
||||
"refsource": "MISC",
|
||||
"name": "http://codex.wordpress.org/Version_3.0.5"
|
||||
},
|
||||
{
|
||||
"name": "http://codex.wordpress.org/Version_3.0.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://codex.wordpress.org/Version_3.0.5"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056412.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056412.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0658",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0658"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056998.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056998.html"
|
||||
},
|
||||
{
|
||||
"name": "43729",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43729"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/057003.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/057003.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-3408",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056412.html"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/08/7",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/02/08/7"
|
||||
},
|
||||
{
|
||||
"name": "46249",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46249"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/09/13",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/02/09/13"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wordpress.org/news/2011/02/wordpress-3-0-5/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wordpress.org/news/2011/02/wordpress-3-0-5/"
|
||||
"url": "http://secunia.com/advisories/43729",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/43729"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110209 Re: CVE request: wordpress before 3.0.5",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/09/13"
|
||||
"url": "http://www.debian.org/security/2011/dsa-2190",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2011/dsa-2190"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-3738",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056998.html"
|
||||
"url": "http://www.securityfocus.com/bid/46249",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/46249"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110209 CVE request: wordpress before 3.0.5",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/08/7"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0658",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0658"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0721",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0721"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0721",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0721"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2190",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2190"
|
||||
"url": "http://www.wordpress.org/news/2011/02/wordpress-3-0-5/",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.wordpress.org/news/2011/02/wordpress-3-0-5/"
|
||||
},
|
||||
{
|
||||
"name": "http://core.trac.wordpress.org/changeset/17393",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://core.trac.wordpress.org/changeset/17393"
|
||||
"url": "http://core.trac.wordpress.org/changeset/17393",
|
||||
"refsource": "MISC",
|
||||
"name": "http://core.trac.wordpress.org/changeset/17393"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0708",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,137 +27,156 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "HPSBOV02763",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
||||
"url": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-3636",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057709.html"
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0764",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0764"
|
||||
"url": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "MISC",
|
||||
"name": "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-3614",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056642.html"
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
||||
},
|
||||
{
|
||||
"name": "16261",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/16261/"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057709.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057709.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=680972",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=680972"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057710.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057710.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:053",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:053"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056642.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056642.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2266",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2266"
|
||||
"url": "http://www.debian.org/security/2011/dsa-2266",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2011/dsa-2266"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0890",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0890"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:052",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:052"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/releases/5_3_6.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_3_6.php"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:053",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:053"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
"url": "http://www.php.net/archive/2011.php",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.php.net/archive/2011.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/archive/2011.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/archive/2011.php"
|
||||
"url": "http://www.php.net/releases/5_3_6.php",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.php.net/releases/5_3_6.php"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100826",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0744",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0744"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0764",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0764"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.php.net/bug.php?id=54002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.php.net/bug.php?id=54002"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0890",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2011/0890"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110216 Re: Re: PHP Exif 64bit Casting Vulnerability, CVE request",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/16/7"
|
||||
"url": "http://bugs.php.net/bug.php?id=54002",
|
||||
"refsource": "MISC",
|
||||
"name": "http://bugs.php.net/bug.php?id=54002"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1423.html"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/14/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/02/14/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110214 PHP Exif 64bit Casting Vulnerability, CVE request",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/14/1"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/16/7",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/02/16/7"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-3666",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057710.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0071.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://rhn.redhat.com/errata/RHSA-2012-0071.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:052",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:052"
|
||||
"url": "http://securityreason.com/securityalert/8114",
|
||||
"refsource": "MISC",
|
||||
"name": "http://securityreason.com/securityalert/8114"
|
||||
},
|
||||
{
|
||||
"name": "8114",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8114"
|
||||
"url": "http://svn.php.net/viewvc?view=revision&revision=308316",
|
||||
"refsource": "MISC",
|
||||
"name": "http://svn.php.net/viewvc?view=revision&revision=308316"
|
||||
},
|
||||
{
|
||||
"name": "46365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46365"
|
||||
"url": "http://www.exploit-db.com/exploits/16261/",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.exploit-db.com/exploits/16261/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0744",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0744"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1423.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2011-1423.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0071",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0071.html"
|
||||
"url": "http://www.securityfocus.com/bid/46365",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/46365"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.php.net/viewvc?view=revision&revision=308316",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.php.net/viewvc?view=revision&revision=308316"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=680972",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=680972"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0065",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,57 +27,81 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MDVSA-2013:133",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:133"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120119 Re: CVE request: usbmuxd 1.0.7 \"receive_packet()\" Buffer Overflow Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/01/19/26"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0228",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0228"
|
||||
},
|
||||
{
|
||||
"name": "51573",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51573"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:133",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:133"
|
||||
},
|
||||
{
|
||||
"name": "47545",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47545"
|
||||
},
|
||||
{
|
||||
"name": "http://git.marcansoft.com/?p=usbmuxd.git;a=commitdiff;h=f794991993af56a74795891b4ff9da506bc893e6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.marcansoft.com/?p=usbmuxd.git;a=commitdiff;h=f794991993af56a74795891b4ff9da506bc893e6"
|
||||
},
|
||||
{
|
||||
"name": "usbmuxd-libusbmuxd-bo(72546)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72546"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=399409",
|
||||
"url": "http://git.marcansoft.com/?p=usbmuxd.git%3Ba=commitdiff%3Bh=f794991993af56a74795891b4ff9da506bc893e6",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=399409"
|
||||
"name": "http://git.marcansoft.com/?p=usbmuxd.git%3Ba=commitdiff%3Bh=f794991993af56a74795891b4ff9da506bc893e6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120119 CVE request: usbmuxd 1.0.7 \"receive_packet()\" Buffer Overflow Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/01/19/25"
|
||||
"url": "http://openwall.com/lists/oss-security/2012/01/19/25",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2012/01/19/25"
|
||||
},
|
||||
{
|
||||
"url": "http://openwall.com/lists/oss-security/2012/01/19/26",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2012/01/19/26"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/47545",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/47545"
|
||||
},
|
||||
{
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:133",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:133"
|
||||
},
|
||||
{
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:133",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:133"
|
||||
},
|
||||
{
|
||||
"url": "http://www.securityfocus.com/bid/51573",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/51573"
|
||||
},
|
||||
{
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=399409",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=399409"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72546",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72546"
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0228",
|
||||
"refsource": "MISC",
|
||||
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0228"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0066",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,77 +27,101 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40165",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40165"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0125.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://rhn.redhat.com/errata/RHSA-2013-0125.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15111",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15111"
|
||||
"url": "http://secunia.com/advisories/48947",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/48947"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120119 Re: CVE request: Wireshark multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/20/4"
|
||||
"url": "http://secunia.com/advisories/47494",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/47494"
|
||||
},
|
||||
{
|
||||
"name": "54425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54425"
|
||||
"url": "http://secunia.com/advisories/54425",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/54425"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0125",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0125.html"
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-01.html"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/11/7",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/01/11/7"
|
||||
},
|
||||
{
|
||||
"name": "48947",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48947"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/20/4",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/01/20/4"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120111 Re: CVE request: Wireshark multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/11/7"
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-01.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-01.html"
|
||||
},
|
||||
{
|
||||
"name": "47494",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47494"
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40165",
|
||||
"refsource": "MISC",
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40165"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40166"
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40166",
|
||||
"refsource": "MISC",
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40166"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6666",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6666"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6669",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6669"
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6667",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6667"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6667",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6667"
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6669",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6669"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6666",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6666"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15111",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15111"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CVE-2012-0067 Wireshark: Dos due to integer overflow in IPTrace capture format parser"
|
||||
"value": "wiretap/iptrace.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in an AIX iptrace file."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -21,8 +21,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Integer Overflow or Wraparound",
|
||||
"cweId": "CWE-190"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,27 +31,16 @@
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Red Hat",
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 5",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:1.0.15-5.el5",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 6",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:1.2.15-2.el6_2.1",
|
||||
"version_affected": "!"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -75,16 +63,6 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/48947"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2012:0509",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2012:0509"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2013:0125",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2013:0125"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/47494",
|
||||
"refsource": "MISC",
|
||||
@ -120,51 +98,16 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40167"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2012-0067",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2012-0067"
|
||||
},
|
||||
{
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6668",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6668"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783363",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783363"
|
||||
},
|
||||
{
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15192",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15192"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"accessComplexity": "MEDIUM",
|
||||
"accessVector": "LOCAL",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 1.9,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "NONE",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
|
||||
"version": "2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0068",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,52 +27,76 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[oss-security] 20120119 Re: CVE request: Wireshark multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/20/4"
|
||||
"url": "http://secunia.com/advisories/47494",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/47494"
|
||||
},
|
||||
{
|
||||
"name": "54425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54425"
|
||||
"url": "http://secunia.com/advisories/54425",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/54425"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-01.html"
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120111 Re: CVE request: Wireshark multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/11/7"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/11/7",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/01/11/7"
|
||||
},
|
||||
{
|
||||
"name": "47494",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47494"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/20/4",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/01/20/4"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-01.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-01.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40169",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40169"
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40169",
|
||||
"refsource": "MISC",
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=40169"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6670",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6670"
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6670",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6670"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15379",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15379"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15379",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15379"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0790",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,42 +27,66 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783584",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783584"
|
||||
},
|
||||
{
|
||||
"name": "47678",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47678"
|
||||
},
|
||||
{
|
||||
"name": "51584",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51584"
|
||||
},
|
||||
{
|
||||
"name": "http://holisticinfosec.org/content/view/188/45/",
|
||||
"url": "http://holisticinfosec.org/content/view/188/45/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://holisticinfosec.org/content/view/188/45/"
|
||||
"name": "http://holisticinfosec.org/content/view/188/45/"
|
||||
},
|
||||
{
|
||||
"name": "http://oss.oetiker.ch/smokeping/pub/CHANGES",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://oss.oetiker.ch/smokeping/pub/CHANGES"
|
||||
"url": "http://oss.oetiker.ch/smokeping/pub/CHANGES",
|
||||
"refsource": "MISC",
|
||||
"name": "http://oss.oetiker.ch/smokeping/pub/CHANGES"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=399553",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=399553"
|
||||
"url": "http://secunia.com/advisories/47678",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/47678"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120120 Re: CVE request: smokeping XSS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/21/1"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/21/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/01/21/1"
|
||||
},
|
||||
{
|
||||
"url": "http://www.securityfocus.com/bid/51584",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/51584"
|
||||
},
|
||||
{
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=399553",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=399553"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783584",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783584"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0794",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,27 +27,51 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194013",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194013"
|
||||
"url": "http://www.debian.org/security/2012/dsa-2421",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2012/dsa-2421"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2421",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2421"
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=98456628a24bba25d336860d38a45b5a4e3895da",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=98456628a24bba25d336860d38a45b5a4e3895da"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=98456628a24bba25d336860d38a45b5a4e3895da",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=98456628a24bba25d336860d38a45b5a4e3895da"
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194013",
|
||||
"refsource": "MISC",
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194013"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0795",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,27 +27,51 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-13572",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-13572"
|
||||
"url": "http://www.debian.org/security/2012/dsa-2421",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2012/dsa-2421"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2421",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2421"
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-13572",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-13572"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194014",
|
||||
"refsource": "MISC",
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194014"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194014",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194014"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0796",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,27 +27,51 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194015",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194015"
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=62988bf0bbc73df655f51884aaf1f523928abff9",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=62988bf0bbc73df655f51884aaf1f523928abff9"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=62988bf0bbc73df655f51884aaf1f523928abff9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=62988bf0bbc73df655f51884aaf1f523928abff9"
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194015",
|
||||
"refsource": "MISC",
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194015"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2421",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2421"
|
||||
"url": "http://www.debian.org/security/2012/dsa-2421",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2012/dsa-2421"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0797",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,22 +27,46 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-28126",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-28126"
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-28126",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-28126"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194016",
|
||||
"refsource": "MISC",
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194016"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194016",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194016"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0798",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,22 +27,46 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-29469",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-29469"
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-29469",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-29469"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194017",
|
||||
"refsource": "MISC",
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194017"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194017",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194017"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0800",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,22 +27,46 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194019",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194019"
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=6e9989dbd3f261b2e1586ff77b0bf22fc7091485",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=6e9989dbd3f261b2e1586ff77b0bf22fc7091485"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=6e9989dbd3f261b2e1586ff77b0bf22fc7091485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=6e9989dbd3f261b2e1586ff77b0bf22fc7091485"
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=194019",
|
||||
"refsource": "MISC",
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=194019"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=783532",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=783532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CVE-2012-0804 cvs: client proxy_connect heap-based buffer overflow"
|
||||
"value": "Heap-based buffer overflow in the proxy_connect function in src/client.c in CVS 1.11 and 1.12 allows remote HTTP proxy servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP response."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -21,8 +21,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Heap-based Buffer Overflow",
|
||||
"cweId": "CWE-122"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,27 +31,16 @@
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Red Hat",
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 5",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:1.11.22-11.el5_8.1",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 6",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:1.11.23-11.el6_2.1",
|
||||
"version_affected": "!"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -125,21 +113,6 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securitytracker.com/id?1026719"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2012:0321",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2012:0321"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2012-0804",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2012-0804"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=784141",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=784141"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73097",
|
||||
"refsource": "MISC",
|
||||
@ -149,31 +122,11 @@
|
||||
"url": "https://security.gentoo.org/glsa/201701-44",
|
||||
"refsource": "MISC",
|
||||
"name": "https://security.gentoo.org/glsa/201701-44"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
},
|
||||
{
|
||||
"accessComplexity": "HIGH",
|
||||
"accessVector": "NETWORK",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 5.1,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
|
||||
"version": "2.0"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=784141",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=784141"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0805",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,57 +27,81 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "sqlalchemy-select-sql-injection(73756)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73756"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:059",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:059"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/keystone/+bug/918608",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0369.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.launchpad.net/keystone/+bug/918608"
|
||||
"name": "http://rhn.redhat.com/errata/RHSA-2012-0369.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sqlalchemy.org/trac/changeset/852b6a1a87e7/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sqlalchemy.org/trac/changeset/852b6a1a87e7/"
|
||||
"url": "http://secunia.com/advisories/48327",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/48327"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2449",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2449"
|
||||
"url": "http://secunia.com/advisories/48328",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/48328"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sqlalchemy.org/changelog/CHANGES_0_7_0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sqlalchemy.org/changelog/CHANGES_0_7_0"
|
||||
"url": "http://secunia.com/advisories/48771",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/48771"
|
||||
},
|
||||
{
|
||||
"name": "48771",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48771"
|
||||
"url": "http://www.debian.org/security/2012/dsa-2449",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2012/dsa-2449"
|
||||
},
|
||||
{
|
||||
"name": "48328",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48328"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:059",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:059"
|
||||
},
|
||||
{
|
||||
"name": "48327",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48327"
|
||||
"url": "http://www.sqlalchemy.org/changelog/CHANGES_0_7_0",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.sqlalchemy.org/changelog/CHANGES_0_7_0"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0369",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0369.html"
|
||||
"url": "http://www.sqlalchemy.org/trac/changeset/852b6a1a87e7/",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.sqlalchemy.org/trac/changeset/852b6a1a87e7/"
|
||||
},
|
||||
{
|
||||
"url": "https://bugs.launchpad.net/keystone/+bug/918608",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.launchpad.net/keystone/+bug/918608"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73756",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73756"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-0806",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,52 +27,76 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[oss-security] 20120124 Re: CVE request: bip buffer overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/01/24/10"
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657217",
|
||||
"refsource": "MISC",
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657217"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:063",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:063"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-February/072752.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-February/072752.html"
|
||||
},
|
||||
{
|
||||
"name": "47679",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47679"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-February/072767.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-February/072767.html"
|
||||
},
|
||||
{
|
||||
"name": "https://projects.duckcorp.org/projects/bip/repository/revisions/222a33cb84a2e52ad55a88900b7895bf9dd0262c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://projects.duckcorp.org/projects/bip/repository/revisions/222a33cb84a2e52ad55a88900b7895bf9dd0262c"
|
||||
"url": "http://openwall.com/lists/oss-security/2012/01/24/10",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2012/01/24/10"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-0941",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-February/072752.html"
|
||||
"url": "http://openwall.com/lists/oss-security/2012/01/24/4",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2012/01/24/4"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-0916",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-February/072767.html"
|
||||
"url": "http://secunia.com/advisories/47679",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/47679"
|
||||
},
|
||||
{
|
||||
"name": "https://projects.duckcorp.org/issues/269",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://projects.duckcorp.org/issues/269"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:063",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:063"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120124 CVE request: bip buffer overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2012/01/24/4"
|
||||
"url": "https://projects.duckcorp.org/issues/269",
|
||||
"refsource": "MISC",
|
||||
"name": "https://projects.duckcorp.org/issues/269"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657217",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657217"
|
||||
"url": "https://projects.duckcorp.org/projects/bip/repository/revisions/222a33cb84a2e52ad55a88900b7895bf9dd0262c",
|
||||
"refsource": "MISC",
|
||||
"name": "https://projects.duckcorp.org/projects/bip/repository/revisions/222a33cb84a2e52ad55a88900b7895bf9dd0262c"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user