mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
83b2a9b936
commit
ff83fc26c1
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0390.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.stanback.net/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.stanback.net/"
|
||||
},
|
||||
{
|
||||
"name": "bslist-cgi-execute-commands(5797)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5797"
|
||||
},
|
||||
{
|
||||
"name": "http://www.stanback.net/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.stanback.net/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-050"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-052",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-052"
|
||||
},
|
||||
{
|
||||
"name": "saft-sendfiled-execute-code(6430)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6430"
|
||||
},
|
||||
{
|
||||
"name": "DSA-052",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-052"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010228 fcron 0.9.5 is vulnerable to a symlink attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=98339581702282&w=2"
|
||||
"name": "fcron-tmpfile-symlink(7127)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7127"
|
||||
},
|
||||
{
|
||||
"name": "http://fcron.free.fr/CHANGES.html",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/2835"
|
||||
},
|
||||
{
|
||||
"name" : "fcron-tmpfile-symlink(7127)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7127"
|
||||
"name": "20010228 fcron 0.9.5 is vulnerable to a symlink attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=98339581702282&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "xsane-temp-symlink(7714)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7714.php"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2001:171",
|
||||
"refsource": "REDHAT",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "3987",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3987"
|
||||
},
|
||||
{
|
||||
"name" : "xsane-temp-symlink(7714)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7714.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3043",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3043"
|
||||
},
|
||||
{
|
||||
"name": "VU#717380",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/717380"
|
||||
},
|
||||
{
|
||||
"name" : "L-116",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml"
|
||||
},
|
||||
{
|
||||
"name": "CA-2001-18",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2001-18.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kb.cert.org/vuls/id/JPLA-4WESNA",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/JPLA-4WESNA"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
|
||||
},
|
||||
{
|
||||
"name" : "3043",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3043"
|
||||
"name": "L-116",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/JPLA-4WESNA",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kb.cert.org/vuls/id/JPLA-4WESNA"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010602 IPC@Chip - Fixes",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00010.html"
|
||||
"name": "ipcchip-telnet-admin-lockout(6596)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/6596.php"
|
||||
},
|
||||
{
|
||||
"name": "2772",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2772"
|
||||
},
|
||||
{
|
||||
"name": "20010524 IPC@Chip Security",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/756019"
|
||||
},
|
||||
{
|
||||
"name" : "ipcchip-telnet-admin-lockout(6596)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/6596.php"
|
||||
},
|
||||
{
|
||||
"name" : "2772",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2772"
|
||||
"name": "20010602 IPC@Chip - Fixes",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2001/06/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1016022",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016022"
|
||||
},
|
||||
{
|
||||
"name": "25275",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25275"
|
||||
},
|
||||
{
|
||||
"name": "fastclick-multiple-file-include(26235)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26235"
|
||||
},
|
||||
{
|
||||
"name": "20060502 Fast Click SQL Lite <= 1.1.3 Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/432962/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "846",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/846"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aria-security.net/advisory/fc/fastclicksqllite.txt",
|
||||
"refsource": "MISC",
|
||||
@ -72,30 +92,10 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1672"
|
||||
},
|
||||
{
|
||||
"name" : "25275",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25275"
|
||||
},
|
||||
{
|
||||
"name" : "1016022",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016022"
|
||||
},
|
||||
{
|
||||
"name": "19976",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19976"
|
||||
},
|
||||
{
|
||||
"name" : "846",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/846"
|
||||
},
|
||||
{
|
||||
"name" : "fastclick-multiple-file-include(26235)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26235"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,25 +62,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/432354/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060427 Re: Recent Oracle exploit is _actually_ an 0day with no patch",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/432355/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#932124",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/932124"
|
||||
},
|
||||
{
|
||||
"name": "19860",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19860"
|
||||
},
|
||||
{
|
||||
"name": "17699",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17699"
|
||||
},
|
||||
{
|
||||
"name" : "19860",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19860"
|
||||
"name": "20060427 Re: Recent Oracle exploit is _actually_ an 0day with no patch",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/432355/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.avast.com/eng/av4_revision_history.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.avast.com/eng/av4_revision_history.html"
|
||||
},
|
||||
{
|
||||
"name": "18238",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18238"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2115",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2115"
|
||||
"name": "http://www.avast.com/eng/av4_revision_history.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.avast.com/eng/av4_revision_history.html"
|
||||
},
|
||||
{
|
||||
"name": "20387",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20387"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2115"
|
||||
},
|
||||
{
|
||||
"name": "avast-chm-unpacker-unspecified(26927)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,160 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
|
||||
},
|
||||
{
|
||||
"name" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-02-12",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Feb/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200911-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02411",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080111",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02486",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090049",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:1018",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:1025",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0016",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0369",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0369.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0445",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0445.html"
|
||||
},
|
||||
{
|
||||
"name" : "244988",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244988-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-340A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
|
||||
"name": "ADV-2009-0672",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0672"
|
||||
},
|
||||
{
|
||||
"name": "50514",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50514"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6359",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6359"
|
||||
},
|
||||
{
|
||||
"name" : "34233",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34233"
|
||||
},
|
||||
{
|
||||
"name": "34447",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34447"
|
||||
},
|
||||
{
|
||||
"name" : "34605",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34605"
|
||||
},
|
||||
{
|
||||
"name" : "34889",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34889"
|
||||
},
|
||||
{
|
||||
"name" : "35065",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name" : "37386",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name" : "38539",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38539"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3339",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3339"
|
||||
},
|
||||
{
|
||||
"name" : "32991",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32991"
|
||||
"name": "RHSA-2008:1018",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
|
||||
},
|
||||
{
|
||||
"name": "33015",
|
||||
@ -213,9 +88,59 @@
|
||||
"url": "http://secunia.com/advisories/33015"
|
||||
},
|
||||
{
|
||||
"name" : "33710",
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
|
||||
},
|
||||
{
|
||||
"name": "34889",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33710"
|
||||
"url": "http://secunia.com/advisories/34889"
|
||||
},
|
||||
{
|
||||
"name": "34233",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34233"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200911-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-486.htm"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0369",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0369.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080111",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
||||
},
|
||||
{
|
||||
"name": "38539",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38539"
|
||||
},
|
||||
{
|
||||
"name": "35065",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35065"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0424",
|
||||
@ -223,9 +148,84 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0424"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0672",
|
||||
"name": "RHSA-2008:1025",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02486",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126583436323697&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3339",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0672"
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3339"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02411",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=123678756409861&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0445",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0445.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0016",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "TA08-340A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
|
||||
},
|
||||
{
|
||||
"name": "34605",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34605"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6359",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6359"
|
||||
},
|
||||
{
|
||||
"name": "32991",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32991"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-02-12",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "244988",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244988-1"
|
||||
},
|
||||
{
|
||||
"name": "37386",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name": "33710",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33710"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dovecot] 20110511 v2.0.13 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://dovecot.org/pipermail/dovecot/2011-May/059085.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110518 Dovecot releases",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/05/18/4"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dovecot.org/doc/NEWS-2.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dovecot.org/doc/NEWS-2.0"
|
||||
},
|
||||
{
|
||||
"name": "[dovecot] 20110511 v2.0.13 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://dovecot.org/pipermail/dovecot/2011-May/059085.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0520",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0520.html"
|
||||
},
|
||||
{
|
||||
"name": "52311",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52311"
|
||||
},
|
||||
{
|
||||
"name": "48003",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48003"
|
||||
},
|
||||
{
|
||||
"name" : "52311",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/52311"
|
||||
"name": "[oss-security] 20110518 Dovecot releases",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/18/4"
|
||||
},
|
||||
{
|
||||
"name": "dovecot-scriptlogin-dir-traversal(67674)",
|
||||
|
@ -53,35 +53,45 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110713 [oCERT-2011-001] Chyrp input sanitization errors",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/518890/100/0/threaded"
|
||||
"name": "8312",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8312"
|
||||
},
|
||||
{
|
||||
"name": "chyrp-multiple-xss(68563)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68563"
|
||||
},
|
||||
{
|
||||
"name": "http://www.justanotherhacker.com/advisories/JAHx113.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.justanotherhacker.com/advisories/JAHx113.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ocert.org/advisories/ocert-2011-001.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ocert.org/advisories/ocert-2011-001.html"
|
||||
},
|
||||
{
|
||||
"name": "48672",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48672"
|
||||
},
|
||||
{
|
||||
"name" : "73887",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/73887"
|
||||
"name": "http://www.ocert.org/advisories/ocert-2011-001.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ocert.org/advisories/ocert-2011-001.html"
|
||||
},
|
||||
{
|
||||
"name": "73888",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/73888"
|
||||
},
|
||||
{
|
||||
"name": "20110713 [oCERT-2011-001] Chyrp input sanitization errors",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/518890/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "73887",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/73887"
|
||||
},
|
||||
{
|
||||
"name": "73889",
|
||||
"refsource": "OSVDB",
|
||||
@ -91,16 +101,6 @@
|
||||
"name": "45184",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45184"
|
||||
},
|
||||
{
|
||||
"name" : "8312",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8312"
|
||||
},
|
||||
{
|
||||
"name" : "chyrp-multiple-xss(68563)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68563"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.squirrelmail.org/security/issue/2011-07-11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squirrelmail.org/security/issue/2011-07-11"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2291",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2291"
|
||||
},
|
||||
{
|
||||
"name": "squirrelmail-newline-crlf-injection(68587)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68587"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:123",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:123"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squirrelmail.org/security/issue/2011-07-11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squirrelmail.org/security/issue/2011-07-11"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0103",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0103.html"
|
||||
},
|
||||
{
|
||||
"name" : "squirrelmail-newline-crlf-injection(68587)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68587"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://wordpress.org/news/2011/05/wordpress-3-1-3/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wordpress.org/news/2011/05/wordpress-3-1-3/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2470",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2470"
|
||||
},
|
||||
{
|
||||
"name": "47995",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "49138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49138"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/news/2011/05/wordpress-3-1-3/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/news/2011/05/wordpress-3-1-3/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2470",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2470"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-3395",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "movicon-packets-bo(69788)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69788"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/movicon_1-adv.txt",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-01.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "movicon-packets-bo(69788)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69788"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "49055",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49055"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=682727",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=682727"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14239",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14239"
|
||||
},
|
||||
{
|
||||
"name" : "49055",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49055"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=682727",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=682727"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=077c10020e349e8c1beb46309098992fde616913",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=077c10020e349e8c1beb46309098992fde616913"
|
||||
"name": "FEDORA-2011-16768",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071040.html"
|
||||
},
|
||||
{
|
||||
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=1490533d91e9d3820e78ca4eac7981886eaea2cb",
|
||||
@ -63,29 +63,29 @@
|
||||
"url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=1490533d91e9d3820e78ca4eac7981886eaea2cb"
|
||||
},
|
||||
{
|
||||
"name" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=b289fe082441dc739939b0ba15dae0d9dc6cee92",
|
||||
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=077c10020e349e8c1beb46309098992fde616913",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=b289fe082441dc739939b0ba15dae0d9dc6cee92"
|
||||
},
|
||||
{
|
||||
"name" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=dac8d6ce256333ff45b5f46270304b8657452740",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=dac8d6ce256333ff45b5f46270304b8657452740"
|
||||
"url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=077c10020e349e8c1beb46309098992fde616913"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-18.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-18.php"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-16768",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071040.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:198",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:198"
|
||||
},
|
||||
{
|
||||
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=dac8d6ce256333ff45b5f46270304b8657452740",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=dac8d6ce256333ff45b5f46270304b8657452740"
|
||||
},
|
||||
{
|
||||
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=b289fe082441dc739939b0ba15dae0d9dc6cee92",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=b289fe082441dc739939b0ba15dae0d9dc6cee92"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-0052",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0500",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0512",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626264",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626264"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631304",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "appscan-fme-dos(82593)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82593"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21626264",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626264"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-0761",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16832",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16832"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0131",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,9 +78,9 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=787831"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0048",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
|
||||
"name": "USN-1681-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1681-4"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0049",
|
||||
@ -73,34 +88,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0131",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
|
||||
"name": "USN-1681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1681-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0149",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1681-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1681-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1681-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1681-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1681-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1681-4"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16832",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16832"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-1111",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2013-1434",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130807 Re: CVE request: SQL injection and shell escaping issues in Cacti < 0.8.8b",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/08/07/15"
|
||||
},
|
||||
{
|
||||
"name" : "http://forums.cacti.net/viewtopic.php?f=21&t=50593",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forums.cacti.net/viewtopic.php?f=21&t=50593"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.cacti.net/viewvc?view=rev&revision=7394",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.cacti.net/viewvc?view=rev&revision=7394"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2739",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2739"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1377",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00053.html"
|
||||
"name": "54181",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54181"
|
||||
},
|
||||
{
|
||||
"name": "61657",
|
||||
@ -83,19 +63,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/61657"
|
||||
},
|
||||
{
|
||||
"name" : "1028893",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1028893"
|
||||
"name": "openSUSE-SU-2013:1377",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name" : "54181",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54181"
|
||||
"name": "DSA-2739",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2739"
|
||||
},
|
||||
{
|
||||
"name": "54386",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54386"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.cacti.net/viewvc?view=rev&revision=7394",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.cacti.net/viewvc?view=rev&revision=7394"
|
||||
},
|
||||
{
|
||||
"name": "1028893",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028893"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.cacti.net/viewtopic.php?f=21&t=50593",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forums.cacti.net/viewtopic.php?f=21&t=50593"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130807 Re: CVE request: SQL injection and shell escaping issues in Cacti < 0.8.8b",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/08/07/15"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1554",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0810",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0811",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1928",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0847",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/12176503366885edd542389eed3aaf94be163fdb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/12176503366885edd542389eed3aaf94be163fdb"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130405 Re: CVE Request: kernel information leak in fs/compat_ioctl.c VIDEO_SET_SPU_PALETTE",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/04/06/2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0856",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1829-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1829-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130409 Re: CVE Request: kernel information leak in fs/compat_ioctl.c VIDEO_SET_SPU_PALETTE",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/04/09/6"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1645",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=949567",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=949567"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=12176503366885edd542389eed3aaf94be163fdb",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,36 +101,6 @@
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=949567",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=949567"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/12176503366885edd542389eed3aaf94be163fdb",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/12176503366885edd542389eed3aaf94be163fdb"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1645",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1645.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0856",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0847",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1829-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1829-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-4005",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "was-cve20134005-xss(85270)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85270"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644047"
|
||||
},
|
||||
{
|
||||
"name" : "PM88208",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM88208"
|
||||
},
|
||||
{
|
||||
"name": "1028932",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028932"
|
||||
},
|
||||
{
|
||||
"name" : "was-cve20134005-xss(85270)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85270"
|
||||
"name": "PM88208",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM88208"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-5043",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-5397",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2014-2608",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038006",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038006"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0011",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "96064",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96064"
|
||||
},
|
||||
{
|
||||
"name" : "1038006",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0394",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0606",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2017-12069.pdf"
|
||||
},
|
||||
{
|
||||
"name": "1039510",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039510"
|
||||
},
|
||||
{
|
||||
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-535640.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "100559",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100559"
|
||||
},
|
||||
{
|
||||
"name" : "1039510",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039510"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4332",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4377",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4553",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,90 +52,95 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20181029 Linux kernel: TLB flush happens too late on mremap (CVE-2018-18281; fixed in 4.9.135, 4.14.78, 4.18.16, 4.19)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2018/10/29/5"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/150001/Linux-mremap-TLB-Flush-Too-Late.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/150001/Linux-mremap-TLB-Flush-Too-Late.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1695",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1695"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.78",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.78"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.16",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.16"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.135",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.135"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eb66ae030829605d61fbef1909ce310e29f78821",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eb66ae030829605d61fbef1909ce310e29f78821"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3832-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3832-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3835-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3835-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3871-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3871-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3871-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3871-3/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3871-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3871-4/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3880-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3880-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3871-5",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3871-5/"
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.16",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.16"
|
||||
},
|
||||
{
|
||||
"name": "USN-3880-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3880-1/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3871-5",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3871-5/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3871-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3871-4/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20181029 Linux kernel: TLB flush happens too late on mremap (CVE-2018-18281; fixed in 4.9.135, 4.14.78, 4.18.16, 4.19)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2018/10/29/5"
|
||||
},
|
||||
{
|
||||
"name": "USN-3880-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3880-2/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3832-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3832-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eb66ae030829605d61fbef1909ce310e29f78821",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eb66ae030829605d61fbef1909ce310e29f78821"
|
||||
},
|
||||
{
|
||||
"name": "105761",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105761"
|
||||
},
|
||||
{
|
||||
"name": "USN-3871-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3871-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.78",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.78"
|
||||
},
|
||||
{
|
||||
"name": "106503",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106503"
|
||||
},
|
||||
{
|
||||
"name": "USN-3871-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3871-3/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1695",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1695"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.135",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.135"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user